Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://email.medallion.co/e/c/eyJlbWFpbF9pZCI6ImRnVHV0Z1lCQU4tZER0NmREZ0dTMDdJbFV0YzJKcGY0M21Dd3FVST0iLCJocmVmIjoiaHR0cHM6Ly9hcHAubWVkYWxsaW9uLmNvL2ludml0ZS9MYmRLMiIsImludGVybmFsIjoiZWViNjA2MDc4ZWI1MDFkZjlkMGUiLCJsaW5rX2lkIjo4fQ/644e50bca0199c65a87618f3a1ca1fddf5f2f611813fa881649e9517307e5464

Overview

General Information

Sample URL:http://email.medallion.co/e/c/eyJlbWFpbF9pZCI6ImRnVHV0Z1lCQU4tZER0NmREZ0dTMDdJbFV0YzJKcGY0M21Dd3FVST0iLCJocmVmIjoiaHR0cHM6Ly9hcHAubWVkYWxsaW9uLmNvL2ludml0ZS9MYmRLMiIsImludGVybmFsIjoiZWViNjA2MDc4ZWI1MD
Analysis ID:1545588
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
Invalid 'forgot password' link found

Classification

  • System is w10x64
  • chrome.exe (PID: 3592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1980,i,3801360068097129798,1310475227643198074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.medallion.co/e/c/eyJlbWFpbF9pZCI6ImRnVHV0Z1lCQU4tZER0NmREZ0dTMDdJbFV0YzJKcGY0M21Dd3FVST0iLCJocmVmIjoiaHR0cHM6Ly9hcHAubWVkYWxsaW9uLmNvL2ludml0ZS9MYmRLMiIsImludGVybmFsIjoiZWViNjA2MDc4ZWI1MDFkZjlkMGUiLCJsaW5rX2lkIjo4fQ/644e50bca0199c65a87618f3a1ca1fddf5f2f611813fa881649e9517307e5464" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=HTTP Parser: Number of links: 1
Source: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=HTTP Parser: Base64 decoded: {"icon":"https://cdn.medallion.co/img/favicon.png","assetsUrl":"","auth0Domain":"medallion.auth0.com","auth0Tenant":"medallion","clientConfigurationBaseUrl":"https://medallion.auth0.com/","callbackOnLocationHash":false,"callbackURL":"https://app.medallion...
Source: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=HTTP Parser: Invalid link: Forgot password?
Source: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=HTTP Parser: <input type="password" .../> found
Source: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=HTTP Parser: No favicon
Source: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=HTTP Parser: No favicon
Source: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=HTTP Parser: No <meta name="author".. found
Source: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=HTTP Parser: No <meta name="author".. found
Source: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=HTTP Parser: No <meta name="copyright".. found
Source: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:54954 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:55066 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:65427 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:54951 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: app.medallion.co to https://medallion.auth0.com/authorize?client_id=6n9zpv8kp7ouqrsl2mt3bkw2gdb4knsx&redirect_uri=https://app.medallion.co/complete/auth0&state=hghuxteiihcv1gts6caaexyqnc7dcwua&response_type=code&scope=openid+profile+email&medallion_login_mode=covid_signup&medallion_org_name=complexcare+solutions&medallion_signup_email=maria.casella@complexcaresolutions.com&max_age=
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /invite/LbdK2 HTTP/1.1Host: app.medallion.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signup?org_name=ComplexCare+Solutions&next=%2Fonboarding%2Fguide%2Fwelcome&signup_email=maria.casella%40complexcaresolutions.com HTTP/1.1Host: app.medallion.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __HOST-sessionid=id4mx1sb2299d7u9uagvspueowa248i1
Source: global trafficHTTP traffic detected: GET /login/auth0?medallion_login_mode=covid_signup&next=/onboarding/guide/welcome&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella@complexcaresolutions.com HTTP/1.1Host: app.medallion.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __HOST-sessionid=id4mx1sb2299d7u9uagvspueowa248i1
Source: global trafficHTTP traffic detected: GET /authorize?client_id=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&redirect_uri=https://app.medallion.co/complete/auth0&state=hgHUxteiIHcv1gtS6caAeXYqnc7DcwuA&response_type=code&scope=openid+profile+email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare+Solutions&medallion_signup_email=maria.casella@complexcaresolutions.com&max_age= HTTP/1.1Host: medallion.auth0.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age= HTTP/1.1Host: medallion.auth0.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=s%3Av0%3Ab5acef18-35af-459c-892a-f37b1643b45d.VIoLTFjq8QNyNl5Fb8Qnn4NbvV6%2BfsUUcmm%2BFaX4UAg; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQOii6tqZm9ApOPtnwU7-ChHII-j3o-ilUNqoUndU5QBtLvFCoe-z4owypQsFohtPEDQYZL23q4pJpSYYf5MN06ymY29va2llg6dleHBpcmVz1__G11IAZyZW0q5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.6uBfv9AEsQCjqJU9LNV4pTEbzvFhrQ%2FOfLxzc5w1tIM; did_compat=s%3Av0%3Ab5acef18-35af-459c-892a-f37b1643b45d.VIoLTFjq8QNyNl5Fb8Qnn4NbvV6%2BfsUUcmm%2BFaX4UAg; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQOii6tqZm9ApOPtnwU7-ChHII-j3o-ilUNqoUndU5QBtLvFCoe-z4owypQsFohtPEDQYZL23q4pJpSYYf5MN06ymY29va2llg6dleHBpcmVz1__G11IAZyZW0q5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.6uBfv9AEsQCjqJU9LNV4pTEbzvFhrQ%2FOfLxzc5w1tIM
Source: global trafficHTTP traffic detected: GET /ajax/libs/antd/4.0.4/antd.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/auth0/9.12/auth0.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-main.svg HTTP/1.1Host: cdn.medallion.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/polyfills/1.0/object-assign.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/polyfills/1.0/object-assign.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-main.svg HTTP/1.1Host: cdn.medallion.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/auth0/9.12/auth0.min.js HTTP/1.1Host: cdn.auth0.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: medallion.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=s%3Av0%3Ab5acef18-35af-459c-892a-f37b1643b45d.VIoLTFjq8QNyNl5Fb8Qnn4NbvV6%2BfsUUcmm%2BFaX4UAg; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQOii6tqZm9ApOPtnwU7-ChHII-j3o-ilUNqoUndU5QBtLvFCoe-z4owypQsFohtPEDQYZL23q4pJpSYYf5MN06ymY29va2llg6dleHBpcmVz1__G11IAZyZW0q5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.6uBfv9AEsQCjqJU9LNV4pTEbzvFhrQ%2FOfLxzc5w1tIM; did_compat=s%3Av0%3Ab5acef18-35af-459c-892a-f37b1643b45d.VIoLTFjq8QNyNl5Fb8Qnn4NbvV6%2BfsUUcmm%2BFaX4UAg; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQOii6tqZm9ApOPtnwU7-ChHII-j3o-ilUNqoUndU5QBtLvFCoe-z4owypQsFohtPEDQYZL23q4pJpSYYf5MN06ymY29va2llg6dleHBpcmVz1__G11IAZyZW0q5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.6uBfv9AEsQCjqJU9LNV4pTEbzvFhrQ%2FOfLxzc5w1tIM
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /e/c/eyJlbWFpbF9pZCI6ImRnVHV0Z1lCQU4tZER0NmREZ0dTMDdJbFV0YzJKcGY0M21Dd3FVST0iLCJocmVmIjoiaHR0cHM6Ly9hcHAubWVkYWxsaW9uLmNvL2ludml0ZS9MYmRLMiIsImludGVybmFsIjoiZWViNjA2MDc4ZWI1MDFkZjlkMGUiLCJsaW5rX2lkIjo4fQ/644e50bca0199c65a87618f3a1ca1fddf5f2f611813fa881649e9517307e5464 HTTP/1.1Host: email.medallion.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: email.medallion.co
Source: global trafficDNS traffic detected: DNS query: app.medallion.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: medallion.auth0.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdn.medallion.co
Source: global trafficDNS traffic detected: DNS query: cdn.auth0.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 30 Oct 2024 16:44:10 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeCF-Ray: 8dacde55cccd28e0-DFWCF-Cache-Status: HITAge: 218Cache-Control: public, max-age=300ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Strict-Transport-Security: max-age=31536000; includeSubDomainsVary: Accept-EncodingX-Auth0-L: 0.002X-Auth0-Not-Found: 1X-Auth0-RequestId: c665c9c6fd2617f58f26X-Content-Type-Options: nosniffServer: cloudflarealt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 55040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 55063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55069
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55075
Source: unknownNetwork traffic detected: HTTP traffic on port 55028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55071
Source: unknownNetwork traffic detected: HTTP traffic on port 54975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55070
Source: unknownNetwork traffic detected: HTTP traffic on port 54998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55080
Source: unknownNetwork traffic detected: HTTP traffic on port 55046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54978
Source: unknownNetwork traffic detected: HTTP traffic on port 55015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54973
Source: unknownNetwork traffic detected: HTTP traffic on port 54985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55027
Source: unknownNetwork traffic detected: HTTP traffic on port 54962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54971
Source: unknownNetwork traffic detected: HTTP traffic on port 55009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55030
Source: unknownNetwork traffic detected: HTTP traffic on port 54956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55033
Source: unknownNetwork traffic detected: HTTP traffic on port 55058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55032
Source: unknownNetwork traffic detected: HTTP traffic on port 55035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54989
Source: unknownNetwork traffic detected: HTTP traffic on port 55041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54981
Source: unknownNetwork traffic detected: HTTP traffic on port 55024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55036
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54987
Source: unknownNetwork traffic detected: HTTP traffic on port 55003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54985
Source: unknownNetwork traffic detected: HTTP traffic on port 55030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55045
Source: unknownNetwork traffic detected: HTTP traffic on port 55076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55043
Source: unknownNetwork traffic detected: HTTP traffic on port 54974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55049
Source: unknownNetwork traffic detected: HTTP traffic on port 55059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54998
Source: unknownNetwork traffic detected: HTTP traffic on port 54968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55057
Source: unknownNetwork traffic detected: HTTP traffic on port 55075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55054
Source: unknownNetwork traffic detected: HTTP traffic on port 55081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 54990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 55070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 55047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55064
Source: unknownNetwork traffic detected: HTTP traffic on port 55053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55061
Source: unknownNetwork traffic detected: HTTP traffic on port 55008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55065
Source: unknownNetwork traffic detected: HTTP traffic on port 55036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 54966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55000
Source: unknownNetwork traffic detected: HTTP traffic on port 55048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54956
Source: unknownNetwork traffic detected: HTTP traffic on port 55071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54954
Source: unknownNetwork traffic detected: HTTP traffic on port 54983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55007
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55013
Source: unknownNetwork traffic detected: HTTP traffic on port 55026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55011
Source: unknownNetwork traffic detected: HTTP traffic on port 55049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55010
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54969
Source: unknownNetwork traffic detected: HTTP traffic on port 55018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54962
Source: unknownNetwork traffic detected: HTTP traffic on port 54961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55016
Source: unknownNetwork traffic detected: HTTP traffic on port 55060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55015
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54964
Source: unknownNetwork traffic detected: HTTP traffic on port 55001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55020
Source: unknownNetwork traffic detected: HTTP traffic on port 54955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55021
Source: unknownNetwork traffic detected: HTTP traffic on port 54972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54993 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:54954 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:55066 version: TLS 1.2
Source: classification engineClassification label: clean3.win@22/19@20/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1980,i,3801360068097129798,1310475227643198074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.medallion.co/e/c/eyJlbWFpbF9pZCI6ImRnVHV0Z1lCQU4tZER0NmREZ0dTMDdJbFV0YzJKcGY0M21Dd3FVST0iLCJocmVmIjoiaHR0cHM6Ly9hcHAubWVkYWxsaW9uLmNvL2ludml0ZS9MYmRLMiIsImludGVybmFsIjoiZWViNjA2MDc4ZWI1MDFkZjlkMGUiLCJsaW5rX2lkIjo4fQ/644e50bca0199c65a87618f3a1ca1fddf5f2f611813fa881649e9517307e5464"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1980,i,3801360068097129798,1310475227643198074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    medallion.auth0.com
    104.17.254.182
    truefalse
      unknown
      cdn.medallion.co
      18.172.112.82
      truefalse
        unknown
        edge-east.customer.io
        35.227.225.220
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            unknown
            s-part-0017.t-0009.fb-t-msedge.net
            13.107.253.45
            truefalse
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                unknown
                www.google.com
                142.250.186.164
                truefalse
                  unknown
                  app.medallion.co
                  35.163.9.155
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      dp0wn1kjwhg75.cloudfront.net
                      13.33.223.41
                      truefalse
                        unknown
                        email.medallion.co
                        unknown
                        unknownfalse
                          unknown
                          cdn.jsdelivr.net
                          unknown
                          unknownfalse
                            unknown
                            cdn.auth0.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://app.medallion.co/signup?org_name=ComplexCare+Solutions&next=%2Fonboarding%2Fguide%2Fwelcome&signup_email=maria.casella%40complexcaresolutions.comfalse
                                unknown
                                https://medallion.auth0.com/favicon.icofalse
                                  unknown
                                  https://app.medallion.co/login/auth0?medallion_login_mode=covid_signup&next=/onboarding/guide/welcome&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella@complexcaresolutions.comfalse
                                    unknown
                                    https://medallion.auth0.com/authorize?client_id=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&redirect_uri=https://app.medallion.co/complete/auth0&state=hgHUxteiIHcv1gtS6caAeXYqnc7DcwuA&response_type=code&scope=openid+profile+email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare+Solutions&medallion_signup_email=maria.casella@complexcaresolutions.com&max_age=false
                                      unknown
                                      https://cdn.auth0.com/js/polyfills/1.0/object-assign.min.jsfalse
                                        unknown
                                        https://cdn.medallion.co/img/logo-main.svgfalse
                                          unknown
                                          https://cdnjs.cloudflare.com/ajax/libs/antd/4.0.4/antd.min.cssfalse
                                            unknown
                                            https://app.medallion.co/invite/LbdK2false
                                              unknown
                                              https://cdn.auth0.com/js/auth0/9.12/auth0.min.jsfalse
                                                unknown
                                                https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=false
                                                  unknown
                                                  http://email.medallion.co/e/c/eyJlbWFpbF9pZCI6ImRnVHV0Z1lCQU4tZER0NmREZ0dTMDdJbFV0YzJKcGY0M21Dd3FVST0iLCJocmVmIjoiaHR0cHM6Ly9hcHAubWVkYWxsaW9uLmNvL2ludml0ZS9MYmRLMiIsImludGVybmFsIjoiZWViNjA2MDc4ZWI1MDFkZjlkMGUiLCJsaW5rX2lkIjo4fQ/644e50bca0199c65a87618f3a1ca1fddf5f2f611813fa881649e9517307e5464false
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.17.24.14
                                                    cdnjs.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    18.172.112.7
                                                    unknownUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    35.227.225.220
                                                    edge-east.customer.ioUnited States
                                                    15169GOOGLEUSfalse
                                                    35.163.9.155
                                                    app.medallion.coUnited States
                                                    16509AMAZON-02USfalse
                                                    13.33.223.41
                                                    dp0wn1kjwhg75.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    18.172.112.82
                                                    cdn.medallion.coUnited States
                                                    3MIT-GATEWAYSUSfalse
                                                    142.250.186.164
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    104.17.254.182
                                                    medallion.auth0.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    IP
                                                    192.168.2.4
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1545588
                                                    Start date and time:2024-10-30 17:43:00 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 17s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:http://email.medallion.co/e/c/eyJlbWFpbF9pZCI6ImRnVHV0Z1lCQU4tZER0NmREZ0dTMDdJbFV0YzJKcGY0M21Dd3FVST0iLCJocmVmIjoiaHR0cHM6Ly9hcHAubWVkYWxsaW9uLmNvL2ludml0ZS9MYmRLMiIsImludGVybmFsIjoiZWViNjA2MDc4ZWI1MDFkZjlkMGUiLCJsaW5rX2lkIjo4fQ/644e50bca0199c65a87618f3a1ca1fddf5f2f611813fa881649e9517307e5464
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:8
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:CLEAN
                                                    Classification:clean3.win@22/19@20/10
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.99, 216.58.206.46, 142.251.173.84, 34.104.35.123, 104.18.187.31, 104.18.186.31, 172.202.163.200, 172.217.23.106, 142.250.186.106, 142.250.185.202, 142.250.184.202, 142.250.185.170, 172.217.18.10, 142.250.184.234, 142.250.186.170, 172.217.18.106, 142.250.185.138, 172.217.16.202, 142.250.185.74, 142.250.74.202, 216.58.206.74, 142.250.186.138, 142.250.185.106, 199.232.214.172, 192.229.221.95, 13.85.23.206, 20.3.187.198, 52.165.164.15, 20.242.39.171, 131.107.255.255, 142.250.186.35
                                                    • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: http://email.medallion.co/e/c/eyJlbWFpbF9pZCI6ImRnVHV0Z1lCQU4tZER0NmREZ0dTMDdJbFV0YzJKcGY0M21Dd3FVST0iLCJocmVmIjoiaHR0cHM6Ly9hcHAubWVkYWxsaW9uLmNvL2ludml0ZS9MYmRLMiIsImludGVybmFsIjoiZWViNjA2MDc4ZWI1MDFkZjlkMGUiLCJsaW5rX2lkIjo4fQ/644e50bca0199c65a87618f3a1ca1fddf5f2f611813fa881649e9517307e5464
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):60859
                                                    Entropy (8bit):4.777164032290811
                                                    Encrypted:false
                                                    SSDEEP:384:vaqJVm8OAL1M+hQokEYm47U7yH2CYEjOnm4zH7fZ6aXoso1v/:Sqnm8OAL1Mzocm4KyH2CYEjOnm874soh
                                                    MD5:DBF1248779DC682A91BA529B5EFE0FFC
                                                    SHA1:0EEDCC3D0EC69D1A1B09F1AF9C03F852A6F94152
                                                    SHA-256:32CC4A47B370E278072A6440249872E681EFA1D992600420C03A9631DA885D70
                                                    SHA-512:2E96320BB785273C91C136A4ABA02268E2C9EBCC92998C24160331EC14F0F902132D21F4AC4CB130771DD20758BEF407D589B1F8E3175796622EDB162A517098
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdn.jsdelivr.net/npm/bootstrap-icons@1.3.0/font/bootstrap-icons.css
                                                    Preview:@font-face {. font-family: "bootstrap-icons";. src: url("./fonts/bootstrap-icons.woff?4601c71fb26c9277391ec80789bfde9c") format("woff"),.url("./fonts/bootstrap-icons.woff2?4601c71fb26c9277391ec80789bfde9c") format("woff2");.}..[class^="bi-"]::before,.[class*=" bi-"]::before {. display: inline-block;. font-family: bootstrap-icons !important;. font-style: normal;. font-weight: normal !important;. font-variant: normal;. text-transform: none;. line-height: 1;. vertical-align: text-bottom;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...bi-alarm-fill::before { content: "\f101"; }..bi-alarm::before { content: "\f102"; }..bi-align-bottom::before { content: "\f103"; }..bi-align-center::before { content: "\f104"; }..bi-align-end::before { content: "\f105"; }..bi-align-middle::before { content: "\f106"; }..bi-align-start::before { content: "\f107"; }..bi-align-top::before { content: "\f108"; }..bi-alt::before { content: "\f109"; }..bi-app-indicator::bef
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65454)
                                                    Category:downloaded
                                                    Size (bytes):147880
                                                    Entropy (8bit):5.2933756407878825
                                                    Encrypted:false
                                                    SSDEEP:1536:b0YDSe4JzPbwdJFYJGesratnqpOXC8lf9Mz2P8x8/CbuXqIyCPXI6tw7QGa1zmiE:b3KJk//1eR9MKP8CodSYbGIic
                                                    MD5:ECB248624DD7139C2466D882429D947F
                                                    SHA1:3E209F92AE5747942CD3D87CE9CE3E6F8C7DCC1B
                                                    SHA-256:BDB05134260268F1EFE9E05F37035EC76A6880C065F11FA806A6BD9C4657382B
                                                    SHA-512:F373821D5A344D3ADC3A0E11218FC86BC295AEBB71B18F95C7393BADB74B4F6E7974E18DE81C0476E8ED1471EE7F33906B0A153644C28942430061C8E1F32A23
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdn.auth0.com/js/auth0/9.12/auth0.min.js
                                                    Preview:/**. * auth0-js v9.12.2. * Author: Auth0. * Date: 2020-01-14. * License: MIT. */..!function(global,factory){"object"==typeof exports&&"undefined"!=typeof module?factory(exports):"function"==typeof define&&define.amd?define(["exports"],factory):factory((global=global||self).auth0={})}(this,function(exports){"use strict";var commonjsGlobal="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function createCommonjsModule(fn,module){return fn(module={exports:{}},module.exports),module.exports}var urlJoin=createCommonjsModule(function(module){var context,definition;context=commonjsGlobal,definition=function(){function normalize(strArray){var resultArray=[];if(0===strArray.length)return"";if("string"!=typeof strArray[0])throw new TypeError("Url must be a string. Received "+strArray[0]);if(strArray[0].match(/^[^\/:]+:\/*$/)&&strArray.length>1){var first=strArray.shift();strArray[0]=first+strArray[0]}str
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 8249
                                                    Category:dropped
                                                    Size (bytes):3547
                                                    Entropy (8bit):7.9390068665382305
                                                    Encrypted:false
                                                    SSDEEP:48:Xz70USs70wyFzaDA2xWGPPew09zB+JrYdnB5awpqjXunacaGck3mK9uCKy5CIl1x:D7fSdQDA2xwB6rwnTadcoaMCK2T
                                                    MD5:1C45A78E13172A730DC469B0D2B502E2
                                                    SHA1:680716C438AD277013D0D790A0B5866AC1F21B92
                                                    SHA-256:7D6BFBD185DCC7745706B3FB5BF1EDC49B26EE883B3071AB6A287B66399E6C87
                                                    SHA-512:EAA2D026233015B80ED8437B2176B468A706AABEBA6E7C8C9C5C115B793495914FF6C6188CC00E2B8A304024701B311E9BCBCA8357FE3E19D3CF402468D52770
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:............;.....s...u.a...R....v..6.eZT..T.K...w..3..-.......8........wo.....7.1.......o?..._.<..m>..............?~x.......~~.........O..Oq.....Wl....6.^....w.......)..Z6_..z<B.{.}.9.!o...+....\.n.i.=..........7.....tf'F...r`v.{h.G..^9...v.+gE...T...#.g....s.o{)Urm...$.....c.....g..'....S..Q....\=|.{.y.&!m.......>..Ou.w_.>..kw3..yn...W_.7..Z....o..qc..Z.&.....r+W....^.d..h.n........0..$.V.a.s......3L. .\1.t\..=.~......>..Et......$..|....{.8f.-^.s....9..3.)../.....?0/.....t.!).<.....G.a...:>..P1s/G..%..:.{.....R]..,..Y....f.b!........-.;0.\(..1.....#..}>.'Q.........j,.i....,..T t.7$..k.C./v<W$.b.\...|).p.2.w....x^]A.eO.Pt.q...iY...N.[P.t:.U*............g.....'.,..v...R..J....f.^kr!F.g>......]......r0....l.EJ...>.kyE....E...xEq.S..|@....8G....5.w.Z....d.C..k.T.....2..1..{.r.'....2=..7.W...1V)..C.2q.#rE.....l.@.....lOV.DO.e.5.\..s;.V.8.......N.G.s.."..d*..m\.[.3......W8V.3d..W.S.4.mz..I.....).....d..P/*... .l...VM..V....{.2.`@.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format, TrueType, length 106812, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):106812
                                                    Entropy (8bit):7.9920324705037205
                                                    Encrypted:true
                                                    SSDEEP:1536:IEGBxy7wyLnYmvpdgacZtaiLBug50yslpdHfaKoGS3MUt7jCP/KgpL+HoEf7HhDt:0zy7pnYm/zcZta+UNoGS3gpL+Zwul
                                                    MD5:DF7DE9FE96A30F78C7F652F5B00AE016
                                                    SHA1:1B10CE080E2562A8B7E8395044D3CA83DC112999
                                                    SHA-256:011AE1FE8E56C310D82EC3795CB8F86B9DEA521DD0BC560A0AE0C2E87BAEDD4B
                                                    SHA-512:D8CD580ED4119B0D31C9F3B7EA1B2002CCEF31BA26CC6791114E5017E9CCFFBFBF57B8611AAFA52A8B3E76FC8F77B0D51D333DFCD5B293DDDE61DA3BBBBDA47E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdn.jsdelivr.net/npm/bootstrap-icons@1.3.0/font/fonts/bootstrap-icons.woff?4601c71fb26c9277391ec80789bfde9c
                                                    Preview:wOFF.......<.......T........................GSUB....../B........OS/2..0L...@...VM3P.cmap..0.......H..2m.glyf..N...$...Y.B..head..s....2...6...Fhhea..sD.......$.q.)hmtx..sd.......d...loca..tH.......h....maxp........... .P..name...4...=...jv4..post...t......NR}..-x..=..W..g.........^.+IVV...$...ZI...&I..dee..J...$+YI..V...J..$k%+I.......7sf.3....l...=...3.9s....a(..:...'By....@;pP.I....~.;n.l.%p..f.|f.H7........j}.9].]1.u...0z..[....sv........k..X......,?.i..6.....`.......2..q..;.y.x..}._..........._.x.{.J.K.W...9.....W.).,.?!.(._..K..dc...!F.0.6.1r5.D..G..:.N.+..z..`..B..=..|8..W.......fx+........[.....6.H.f.e.e.dVd.d.f:.m...).....m.'..rm.......M.=.cy...o.../..?..,.<.S....F.&.f...V.....v........A?.%............eD.S...~.).=-...R...A..zM..o4....E...K*wY/...T........}..q..W@or..L.+.......V.>T.-..G...[...u....,..)u.pS.......g.....g....sS..y..Z.......-|UD.y..S....'9J..)e"....|S.62I.2...R.5..Q....A-.M...);......b...,..5S`.M.../J.2.P.&..y. x.......h....Rh.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):9
                                                    Entropy (8bit):2.94770277922009
                                                    Encrypted:false
                                                    SSDEEP:3:Obn:Obn
                                                    MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                    SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                    SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                    SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://medallion.auth0.com/favicon.ico
                                                    Preview:Not Found
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65435)
                                                    Category:downloaded
                                                    Size (bytes):558522
                                                    Entropy (8bit):4.963888825282948
                                                    Encrypted:false
                                                    SSDEEP:6144:abfNfXfNfufLfyfLf3N1Y280ur9V7dathFjJzsDFAlj8Nk:afT
                                                    MD5:8CC54350FBD28B1AA717C222BC4B9B55
                                                    SHA1:E13C49BAEE4A742420DA2754B5B02AA3630B66AB
                                                    SHA-256:F1B47DC9978C0FFF53F9063E71D8D176A82F26988708C94E97F56AA722CD1A35
                                                    SHA-512:56DF312EE6E5D7E3C92FB6AD247886BFCAB2E3FDDC038D55E7EC6C5138136FA1EE1D2B3F658967F0EC8A6271A0F44784D707A70F6527F8696FAF84A924FADA92
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/antd/4.0.4/antd.min.css
                                                    Preview:/*!. * . * antd v4.0.4. * . * Copyright 2015-present, Alipay, Inc.. * All rights reserved.. * . */body,html{width:100%;height:100%}input::-ms-clear,input::-ms-reveal{display:none}*,:after,:before{-webkit-box-sizing:border-box;box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:rgba(0,0,0,0)}@-ms-viewport{width:device-width}article,aside,dialog,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;color:rgba(0,0,0,.65);font-size:14px;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-variant:tabular-nums;line-height:1.5715;background-color:#fff;-webkit-font-feature-settings:"tnum";font-feature-settings:"tnum"}[tabindex="-1"]:focus{outline:none!important}hr{-webkit-box-sizing:content-box;box-sizing:content
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):278
                                                    Entropy (8bit):4.99028742231335
                                                    Encrypted:false
                                                    SSDEEP:6:2LGvFQDLY8wB/RIwfWCFijXKHqLWt8oNAudNZEHGyFTq5nS+fNqzILNf:20FQXcuweCAjaQiSudNEG4q5S+4zQB
                                                    MD5:4DFAAFAAB07B1C6C2314BFE79A1BAA81
                                                    SHA1:AF22ECE46132415173DF9163EB19ED2D736B8CC4
                                                    SHA-256:2E3281CE824BC83F86243254926E320D7A51FD34E310D76F38DDF5CA4430BCD8
                                                    SHA-512:2753FAB6F8E45618CC26C11DECF9E250FDC64A0BFBA07D17A8E8A7A22C047F4C456CCEFC41BFEB7C13D9F97FCC09F94DA768796B1B162BD75F191B6ACC8E33F2
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:(function(o){Object.assign=function(o,t){for(var e,l,n=1;n<arguments.length;++n){l=arguments[n];for(e in l)Object.prototype.hasOwnProperty.call(l,e)&&(o[e]=l[e])}return o}}).call("object"==typeof window&&window||"object"==typeof self&&self||"object"==typeof global&&global||{});
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65454)
                                                    Category:dropped
                                                    Size (bytes):147880
                                                    Entropy (8bit):5.2933756407878825
                                                    Encrypted:false
                                                    SSDEEP:1536:b0YDSe4JzPbwdJFYJGesratnqpOXC8lf9Mz2P8x8/CbuXqIyCPXI6tw7QGa1zmiE:b3KJk//1eR9MKP8CodSYbGIic
                                                    MD5:ECB248624DD7139C2466D882429D947F
                                                    SHA1:3E209F92AE5747942CD3D87CE9CE3E6F8C7DCC1B
                                                    SHA-256:BDB05134260268F1EFE9E05F37035EC76A6880C065F11FA806A6BD9C4657382B
                                                    SHA-512:F373821D5A344D3ADC3A0E11218FC86BC295AEBB71B18F95C7393BADB74B4F6E7974E18DE81C0476E8ED1471EE7F33906B0A153644C28942430061C8E1F32A23
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/**. * auth0-js v9.12.2. * Author: Auth0. * Date: 2020-01-14. * License: MIT. */..!function(global,factory){"object"==typeof exports&&"undefined"!=typeof module?factory(exports):"function"==typeof define&&define.amd?define(["exports"],factory):factory((global=global||self).auth0={})}(this,function(exports){"use strict";var commonjsGlobal="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function createCommonjsModule(fn,module){return fn(module={exports:{}},module.exports),module.exports}var urlJoin=createCommonjsModule(function(module){var context,definition;context=commonjsGlobal,definition=function(){function normalize(strArray){var resultArray=[];if(0===strArray.length)return"";if("string"!=typeof strArray[0])throw new TypeError("Url must be a string. Received "+strArray[0]);if(strArray[0].match(/^[^\/:]+:\/*$/)&&strArray.length>1){var first=strArray.shift();strArray[0]=first+strArray[0]}str
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):278
                                                    Entropy (8bit):4.99028742231335
                                                    Encrypted:false
                                                    SSDEEP:6:2LGvFQDLY8wB/RIwfWCFijXKHqLWt8oNAudNZEHGyFTq5nS+fNqzILNf:20FQXcuweCAjaQiSudNEG4q5S+4zQB
                                                    MD5:4DFAAFAAB07B1C6C2314BFE79A1BAA81
                                                    SHA1:AF22ECE46132415173DF9163EB19ED2D736B8CC4
                                                    SHA-256:2E3281CE824BC83F86243254926E320D7A51FD34E310D76F38DDF5CA4430BCD8
                                                    SHA-512:2753FAB6F8E45618CC26C11DECF9E250FDC64A0BFBA07D17A8E8A7A22C047F4C456CCEFC41BFEB7C13D9F97FCC09F94DA768796B1B162BD75F191B6ACC8E33F2
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdn.auth0.com/js/polyfills/1.0/object-assign.min.js
                                                    Preview:(function(o){Object.assign=function(o,t){for(var e,l,n=1;n<arguments.length;++n){l=arguments[n];for(e in l)Object.prototype.hasOwnProperty.call(l,e)&&(o[e]=l[e])}return o}}).call("object"==typeof window&&window||"object"==typeof self&&self||"object"==typeof global&&global||{});
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 8249
                                                    Category:downloaded
                                                    Size (bytes):3547
                                                    Entropy (8bit):7.9390068665382305
                                                    Encrypted:false
                                                    SSDEEP:48:Xz70USs70wyFzaDA2xWGPPew09zB+JrYdnB5awpqjXunacaGck3mK9uCKy5CIl1x:D7fSdQDA2xwB6rwnTadcoaMCK2T
                                                    MD5:1C45A78E13172A730DC469B0D2B502E2
                                                    SHA1:680716C438AD277013D0D790A0B5866AC1F21B92
                                                    SHA-256:7D6BFBD185DCC7745706B3FB5BF1EDC49B26EE883B3071AB6A287B66399E6C87
                                                    SHA-512:EAA2D026233015B80ED8437B2176B468A706AABEBA6E7C8C9C5C115B793495914FF6C6188CC00E2B8A304024701B311E9BCBCA8357FE3E19D3CF402468D52770
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdn.medallion.co/img/logo-main.svg
                                                    Preview:............;.....s...u.a...R....v..6.eZT..T.K...w..3..-.......8........wo.....7.1.......o?..._.<..m>..............?~x.......~~.........O..Oq.....Wl....6.^....w.......)..Z6_..z<B.{.}.9.!o...+....\.n.i.=..........7.....tf'F...r`v.{h.G..^9...v.+gE...T...#.g....s.o{)Urm...$.....c.....g..'....S..Q....\=|.{.y.&!m.......>..Ou.w_.>..kw3..yn...W_.7..Z....o..qc..Z.&.....r+W....^.d..h.n........0..$.V.a.s......3L. .\1.t\..=.~......>..Et......$..|....{.8f.-^.s....9..3.)../.....?0/.....t.!).<.....G.a...:>..P1s/G..%..:.{.....R]..,..Y....f.b!........-.;0.\(..1.....#..}>.'Q.........j,.i....,..T t.7$..k.C./v<W$.b.\...|).p.2.w....x^]A.eO.Pt.q...iY...N.[P.t:.U*............g.....'.,..v...R..J....f.^kr!F.g>......]......r0....l.EJ...>.kyE....E...xEq.S..|@....8G....5.w.Z....d.C..k.T.....2..1..{.r.'....2=..7.W...1V)..C.2q.#rE.....l.@.....lOV.DO.e.5.\..s;.V.8.......N.G.s.."..d*..m\.[.3......W8V.3d..W.S.4.mz..I.....).....d..P/*... .l...VM..V....{.2.`@.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):88
                                                    Entropy (8bit):5.254735386042471
                                                    Encrypted:false
                                                    SSDEEP:3:fmtG3+d3Zo1MK2A7QpY9W2k+n:l03ZorwY9Wyn
                                                    MD5:E2A751F3B26707F7F94E3C88D8E2038D
                                                    SHA1:D8344B8DE8EB9F56037F730A07E5D33CCA945B61
                                                    SHA-256:193CFD04F7ED162428FCF53B9B4B9A1941E259ABC64E837C0972ECD1BA1B6284
                                                    SHA-512:030C4461505BCC0DADFC2942727C42AF3B8B08A5474FFB341E6204491913E15183546F275C383AE9030E8D6E4A921B5DA42AA5904A94D27B8DA8740118E12B78
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgl-f7M8PyIqvxIFDYOoWz0SBQ3OQUx6EgUNaJPQ_w==?alt=proto
                                                    Preview:Cj4KCw2DqFs9GgQIVhgCCiYNzkFMehoECEsYAioZCApSFQoLIUAkIyouLSUmXz8QARj/////DwoHDWiT0P8aAA==
                                                    No static file info
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Oct 30, 2024 17:43:45.581466913 CET49675443192.168.2.4173.222.162.32
                                                    Oct 30, 2024 17:43:55.190597057 CET49675443192.168.2.4173.222.162.32
                                                    Oct 30, 2024 17:43:57.677897930 CET4973580192.168.2.435.227.225.220
                                                    Oct 30, 2024 17:43:57.678565979 CET4973680192.168.2.435.227.225.220
                                                    Oct 30, 2024 17:43:57.683342934 CET804973535.227.225.220192.168.2.4
                                                    Oct 30, 2024 17:43:57.683535099 CET4973580192.168.2.435.227.225.220
                                                    Oct 30, 2024 17:43:57.683604956 CET4973580192.168.2.435.227.225.220
                                                    Oct 30, 2024 17:43:57.683953047 CET804973635.227.225.220192.168.2.4
                                                    Oct 30, 2024 17:43:57.684050083 CET4973680192.168.2.435.227.225.220
                                                    Oct 30, 2024 17:43:57.688950062 CET804973535.227.225.220192.168.2.4
                                                    Oct 30, 2024 17:43:58.336935043 CET804973535.227.225.220192.168.2.4
                                                    Oct 30, 2024 17:43:58.353880882 CET49737443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:58.353918076 CET4434973735.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:58.354023933 CET49737443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:58.354203939 CET49737443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:58.354216099 CET4434973735.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:58.377506018 CET4973580192.168.2.435.227.225.220
                                                    Oct 30, 2024 17:43:59.070485115 CET4434973735.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:59.073235989 CET49737443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:59.073255062 CET4434973735.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:59.074266911 CET4434973735.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:59.074337006 CET49737443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:59.085200071 CET49737443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:59.085289001 CET4434973735.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:59.085591078 CET49737443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:59.085607052 CET4434973735.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:59.129118919 CET49737443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:59.296694040 CET4434973735.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:59.296753883 CET49737443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:59.296772957 CET4434973735.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:59.296787977 CET4434973735.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:59.296833992 CET49737443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:59.304059029 CET49737443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:59.304075956 CET4434973735.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:59.310245037 CET49740443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:59.310291052 CET4434974035.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:43:59.310384035 CET49740443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:59.310795069 CET49740443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:43:59.310810089 CET4434974035.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.125314951 CET4434974035.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.125740051 CET49740443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:00.125757933 CET4434974035.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.126075983 CET4434974035.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.126429081 CET49740443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:00.126476049 CET4434974035.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.126754045 CET49740443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:00.171336889 CET4434974035.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.357920885 CET4434974035.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.357981920 CET49740443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:00.357991934 CET4434974035.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.358006954 CET4434974035.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.358071089 CET49740443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:00.358510017 CET49740443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:00.358529091 CET4434974035.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.414427996 CET49741443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:00.414478064 CET4434974135.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.414556980 CET49741443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:00.418155909 CET49741443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:00.418174028 CET4434974135.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:00.435967922 CET49742443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:44:00.436000109 CET44349742142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:44:00.436750889 CET49742443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:44:00.437256098 CET49742443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:44:00.437271118 CET44349742142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:44:01.202661991 CET49743443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:01.202719927 CET44349743184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:01.202801943 CET49743443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:01.205338001 CET49743443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:01.205355883 CET44349743184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:01.321085930 CET44349742142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:44:01.321377993 CET49742443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:44:01.321397066 CET44349742142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:44:01.322390079 CET44349742142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:44:01.322449923 CET49742443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:44:01.323869944 CET49742443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:44:01.323935986 CET44349742142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:44:01.327142000 CET4434974135.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:01.327397108 CET49741443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:01.327423096 CET4434974135.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:01.327780962 CET4434974135.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:01.328504086 CET49741443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:01.328571081 CET4434974135.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:01.328716993 CET49741443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:01.375334978 CET4434974135.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:01.377003908 CET49741443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:01.377006054 CET49742443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:44:01.377022028 CET44349742142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:44:01.424771070 CET49742443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:44:01.570776939 CET4434974135.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:01.570843935 CET49741443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:01.570867062 CET4434974135.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:01.570935965 CET49741443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:01.831898928 CET49741443192.168.2.435.163.9.155
                                                    Oct 30, 2024 17:44:01.831933975 CET4434974135.163.9.155192.168.2.4
                                                    Oct 30, 2024 17:44:01.860275984 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:01.860336065 CET44349744104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:01.860486031 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:01.860706091 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:01.860723972 CET44349744104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:02.090713978 CET44349743184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:02.090786934 CET49743443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:02.096513033 CET49743443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:02.096543074 CET44349743184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:02.096839905 CET44349743184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:02.143374920 CET49743443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:02.204196930 CET49743443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:02.251347065 CET44349743184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:02.447752953 CET44349743184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:02.448182106 CET49743443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:02.448219061 CET44349743184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:02.448230982 CET49743443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:02.448401928 CET44349743184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:02.448437929 CET44349743184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:02.448486090 CET49743443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:02.480880022 CET44349744104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:02.482974052 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:02.483002901 CET44349744104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:02.484601974 CET44349744104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:02.484673023 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:02.484966993 CET49745443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:02.485003948 CET44349745184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:02.485071898 CET49745443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:02.485554934 CET49745443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:02.485568047 CET44349745184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:02.492822886 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:02.492919922 CET44349744104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:02.493578911 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:02.493592024 CET44349744104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:02.534070015 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:02.932045937 CET44349744104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:02.932138920 CET44349744104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:02.932214975 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:02.932234049 CET44349744104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:02.932276964 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:03.327548027 CET44349745184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:03.327631950 CET49745443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:03.328911066 CET49745443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:03.328921080 CET44349745184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:03.329169035 CET44349745184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:03.330261946 CET49745443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:03.360963106 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:03.361002922 CET44349744104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:03.361018896 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:03.361073971 CET49744443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:03.363307953 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:03.363339901 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:03.363415003 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:03.364187956 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:03.364203930 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:03.375339031 CET44349745184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:03.574254036 CET44349745184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:03.574331999 CET44349745184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:03.574434042 CET49745443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:03.575522900 CET49745443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:03.575547934 CET44349745184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:03.575558901 CET49745443192.168.2.4184.28.90.27
                                                    Oct 30, 2024 17:44:03.575565100 CET44349745184.28.90.27192.168.2.4
                                                    Oct 30, 2024 17:44:03.985594034 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:03.985866070 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:03.985886097 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:03.986222982 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:03.987411022 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:03.987483025 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:03.987658024 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:03.987685919 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.394511938 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.394571066 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.394597054 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.394629955 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.394645929 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.394663095 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.394681931 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.394845963 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.394885063 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.394886971 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.394892931 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.394927025 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.394932985 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.440115929 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.440131903 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.454752922 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:04.454788923 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:04.454840899 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:04.455077887 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:04.455092907 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:04.488776922 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.504657030 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:04.504704952 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:04.505004883 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:04.505181074 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:04.505188942 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:04.513813019 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.513902903 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.513941050 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.513955116 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.513969898 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.514024973 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.514030933 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.514739990 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.514784098 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.514791965 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.514800072 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.514837980 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.514842987 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.527292967 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:04.527334929 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:04.527401924 CET49751443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:04.527431965 CET4434975113.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:04.527436972 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:04.527475119 CET49751443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:04.527642012 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:04.527654886 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:04.527756929 CET49751443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:04.527775049 CET4434975113.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:04.566179037 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.566194057 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.612822056 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.633569002 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.633713007 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.633739948 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.633804083 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.633821964 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.633975029 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.633980989 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.634078026 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.634120941 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.634120941 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.634133101 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.634162903 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.634555101 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.634881020 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.634989977 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:04.635036945 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.639319897 CET49746443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:04.639338017 CET44349746104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:05.090105057 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.090846062 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.090863943 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.092065096 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.092256069 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.093513966 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.093576908 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.093879938 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.093888998 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.143791914 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.372370958 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:05.383657932 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.387809038 CET4434975113.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.426400900 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.428015947 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:05.428143978 CET49751443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.451033115 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.451066971 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.451095104 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.451108932 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.451126099 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.451141119 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.451167107 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.451170921 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.451186895 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.451215029 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.451245070 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.452430010 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.452442884 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.452630997 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.460750103 CET49751443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.460763931 CET4434975113.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.461066008 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.461075068 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.461077929 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:05.461087942 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:05.462261915 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.462462902 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.462655067 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:05.462675095 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:05.462963104 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:05.464555025 CET4434975113.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.464905024 CET49751443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.465760946 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:05.465760946 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:05.465778112 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:05.465977907 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.465977907 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:05.466016054 CET49751443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.466049910 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.466051102 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.466198921 CET4434975113.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.466860056 CET49751443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.466869116 CET4434975113.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.507354975 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.508223057 CET49751443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.508255005 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:05.508277893 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:05.508321047 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.508332014 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.554701090 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:05.554706097 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.570941925 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.571144104 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.571165085 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.571290016 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.571310043 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.571382046 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.571547985 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.571587086 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.571634054 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.571700096 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.571723938 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.571964025 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.611829996 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.662832975 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.662851095 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.695107937 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.695133924 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.695286989 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.695307016 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.695334911 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.695435047 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.695677042 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.695683956 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.695709944 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.695735931 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.695771933 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.695780039 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.696036100 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.713949919 CET4434975113.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.714040041 CET4434975113.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.714540005 CET49751443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.714692116 CET49751443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.714709997 CET4434975113.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.728990078 CET49752443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.729031086 CET4434975213.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.729176998 CET49752443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.729398012 CET49752443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:05.729410887 CET4434975213.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:05.734241009 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.734297037 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.734652042 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.734679937 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.786252022 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.813493013 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.813564062 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.813621044 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.813699961 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.813718081 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.813956022 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.813962936 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.814001083 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.817189932 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.817205906 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.855668068 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.855716944 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.855735064 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.855752945 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.856163979 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.934927940 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.934940100 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.934997082 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.935560942 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.935889006 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.935902119 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.936043978 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.936094999 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.936103106 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.936145067 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:05.977125883 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:05.977205038 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.056792021 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.056869984 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.057117939 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.057177067 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.057746887 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.057802916 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.098844051 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.098917007 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.178397894 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.178471088 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.178663015 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.178711891 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.179164886 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.179214954 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.219993114 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.220056057 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.220438004 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.220493078 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.300630093 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.300703049 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.300772905 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.300858021 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.327629089 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:06.327721119 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:06.327771902 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:06.327792883 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:06.327821016 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:06.327845097 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:06.327872992 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:06.337764978 CET49749443192.168.2.418.172.112.82
                                                    Oct 30, 2024 17:44:06.337785959 CET4434974918.172.112.82192.168.2.4
                                                    Oct 30, 2024 17:44:06.341515064 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.341568947 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.342139959 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.342191935 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.342621088 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.342669964 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.362596035 CET49753443192.168.2.418.172.112.7
                                                    Oct 30, 2024 17:44:06.362637997 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:06.362689972 CET49753443192.168.2.418.172.112.7
                                                    Oct 30, 2024 17:44:06.363007069 CET49753443192.168.2.418.172.112.7
                                                    Oct 30, 2024 17:44:06.363017082 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:06.392450094 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.421818018 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.421894073 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.422143936 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.422188044 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.440059900 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.463398933 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.463459015 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.463728905 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.463781118 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.511698961 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.511713982 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.511740923 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.511749983 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.511756897 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.511780977 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.511811972 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.511827946 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.511837959 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.511861086 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.543440104 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.543504000 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.543557882 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.543601990 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.581664085 CET4434975213.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.582168102 CET49752443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.582211971 CET4434975213.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.583281040 CET4434975213.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.583342075 CET49752443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.584589005 CET49752443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.584654093 CET4434975213.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.584677935 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.584738016 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.584932089 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.584975004 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.585196018 CET49752443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.585203886 CET4434975213.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.585623026 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.585679054 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.629349947 CET49752443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.629667044 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.629731894 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.663780928 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.663795948 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.663835049 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.663851023 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.663851976 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.663868904 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.663904905 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.665185928 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.665246010 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.665673971 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.665718079 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.706533909 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.706599951 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.707098007 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.707148075 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.707365036 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.707425117 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.751332045 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.751393080 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.782883883 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.782896996 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.782937050 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.783004045 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.783004045 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.783020973 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.783082008 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.784360886 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.784472942 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.786993027 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.787101030 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.787276983 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.787334919 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.828794003 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.828902006 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.829001904 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.829068899 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.831777096 CET4434975213.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.831970930 CET4434975213.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.832050085 CET49752443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.833890915 CET49752443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.833913088 CET4434975213.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.873280048 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.873476028 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.906244993 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.906270027 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.906301975 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.906392097 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.906392097 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:06.906409979 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:06.949886084 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.949966908 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.950076103 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.950093031 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:06.950164080 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:06.957783937 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.002070904 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.025536060 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.025571108 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.026019096 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.026047945 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.026238918 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.028847933 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.029257059 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.030038118 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.030050993 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.030077934 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.030271053 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.030275106 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.030294895 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.030436039 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.030648947 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.072416067 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.072443962 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.072559118 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.072559118 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.072588921 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.073394060 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.144867897 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.144925117 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.144982100 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.145009041 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.147810936 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.152940989 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.152961016 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.153398991 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.153414011 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.153911114 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.231672049 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:07.231976032 CET49753443192.168.2.418.172.112.7
                                                    Oct 30, 2024 17:44:07.231997013 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:07.233056068 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:07.233531952 CET49753443192.168.2.418.172.112.7
                                                    Oct 30, 2024 17:44:07.233531952 CET49753443192.168.2.418.172.112.7
                                                    Oct 30, 2024 17:44:07.233592987 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:07.233685970 CET49753443192.168.2.418.172.112.7
                                                    Oct 30, 2024 17:44:07.264102936 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.264128923 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.264163971 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.264184952 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.264242887 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.264259100 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.264307022 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.264502048 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.273183107 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.273207903 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.273312092 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.273312092 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.273329973 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.274152994 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.279320002 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:07.284600973 CET49753443192.168.2.418.172.112.7
                                                    Oct 30, 2024 17:44:07.284606934 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:07.315001011 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.315021992 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.315335989 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.315345049 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.315737009 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.334501982 CET49753443192.168.2.418.172.112.7
                                                    Oct 30, 2024 17:44:07.381196022 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.381227970 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.381372929 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.381372929 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.381387949 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.386523008 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.386571884 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.386617899 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.386645079 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.386645079 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.386645079 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.389491081 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.391369104 CET49750443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.391385078 CET4434975013.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.395416021 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.395447969 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.395778894 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.395803928 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.395929098 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.395929098 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.395941019 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.396193027 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.396852970 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:07.396861076 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:07.397102118 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.437335014 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.437357903 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.437448025 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.437448025 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.437453985 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.439173937 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.517891884 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.517924070 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.517990112 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.517999887 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.518052101 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.523164988 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.559227943 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.559262991 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.559526920 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.559536934 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.559740067 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.639667034 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.639691114 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.639770031 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.639770031 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.639785051 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.640124083 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.645172119 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:07.645196915 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:07.645320892 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:07.645498991 CET49753443192.168.2.418.172.112.7
                                                    Oct 30, 2024 17:44:07.650369883 CET49753443192.168.2.418.172.112.7
                                                    Oct 30, 2024 17:44:07.650387049 CET4434975318.172.112.7192.168.2.4
                                                    Oct 30, 2024 17:44:07.681196928 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.681261063 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.681299925 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.681307077 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.681525946 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.681525946 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.761274099 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.761297941 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.761363983 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.761372089 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.761420965 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.761851072 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.802489042 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.802508116 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.802584887 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.802584887 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.802593946 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.802654028 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.882703066 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.882723093 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.882806063 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.882806063 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.882822990 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.882960081 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.924138069 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.924156904 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.924232960 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:07.924241066 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:07.924283028 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.004623890 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.004661083 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.004690886 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.004709005 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.004736900 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.004751921 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.045254946 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.045288086 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.045320988 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.045336008 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.045399904 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.127248049 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.127254963 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.127331972 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.127362013 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.127414942 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.128839016 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.128855944 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.128927946 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.128935099 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.128978014 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.168169975 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.168179989 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.168250084 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.168256998 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.168299913 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.211782932 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.211838961 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.211860895 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.211914062 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.211921930 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.211957932 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.212013006 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.212162018 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.212178946 CET44349748104.17.24.14192.168.2.4
                                                    Oct 30, 2024 17:44:08.212210894 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.212219954 CET49748443192.168.2.4104.17.24.14
                                                    Oct 30, 2024 17:44:08.241486073 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.241693020 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.241718054 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.242059946 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.242326975 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.242389917 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.242454052 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.287337065 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.491134882 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.533139944 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.610662937 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.610677004 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.610714912 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.610744953 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.610753059 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.610759020 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.610788107 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.610805035 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.729499102 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.729526043 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.729573965 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.729593992 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.729614973 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.729646921 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.848773956 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.848853111 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.848860025 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.848867893 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.848915100 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.966711044 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.966738939 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.966826916 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.966826916 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:08.966845036 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:08.967152119 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.085844040 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.085875034 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.085906982 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.085932016 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.085971117 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.086024046 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.086057901 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.086064100 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.086100101 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.128268957 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.205076933 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.205107927 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.205198050 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.205198050 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.205212116 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.205585003 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.323153973 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.323183060 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.323296070 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.323297024 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.323328972 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.323524952 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.413255930 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.413285017 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.413356066 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.413378000 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.413427114 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.413619041 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.492635965 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.492666006 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.492729902 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.492763996 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.492763996 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.492778063 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.492790937 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.492813110 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.492840052 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.492875099 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.496921062 CET49754443192.168.2.413.33.223.41
                                                    Oct 30, 2024 17:44:09.496937037 CET4434975413.33.223.41192.168.2.4
                                                    Oct 30, 2024 17:44:09.781335115 CET49760443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:09.781388998 CET44349760104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:09.784802914 CET49760443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:09.824460030 CET49760443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:09.824481964 CET44349760104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:10.454914093 CET44349760104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:10.459065914 CET49760443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:10.459090948 CET44349760104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:10.459508896 CET44349760104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:10.460385084 CET49760443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:10.460453987 CET44349760104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:10.460551023 CET49760443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:10.460568905 CET44349760104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:10.652425051 CET44349760104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:10.652503014 CET44349760104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:10.652553082 CET49760443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:10.735965967 CET49760443192.168.2.4104.17.254.182
                                                    Oct 30, 2024 17:44:10.736006021 CET44349760104.17.254.182192.168.2.4
                                                    Oct 30, 2024 17:44:11.339015961 CET44349742142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:44:11.339078903 CET44349742142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:44:11.339193106 CET49742443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:44:12.686587095 CET4972380192.168.2.4199.232.210.172
                                                    Oct 30, 2024 17:44:12.693767071 CET8049723199.232.210.172192.168.2.4
                                                    Oct 30, 2024 17:44:12.693840027 CET4972380192.168.2.4199.232.210.172
                                                    Oct 30, 2024 17:44:13.088634968 CET6542753192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:13.096332073 CET53654271.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:13.096400023 CET6542753192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:13.096445084 CET6542753192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:13.112720966 CET53654271.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:13.209148884 CET49742443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:44:13.209188938 CET44349742142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:44:13.768578053 CET53654271.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:13.772631884 CET6542753192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:13.789990902 CET53654271.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:13.790043116 CET6542753192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:37.120513916 CET5495153192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:37.126024008 CET53549511.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:37.126091003 CET5495153192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:37.126137972 CET5495153192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:37.131412983 CET53549511.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:38.084547997 CET53549511.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:38.085304022 CET5495153192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:38.085361958 CET53549511.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:38.085410118 CET5495153192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:38.092515945 CET53549511.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:38.092576027 CET5495153192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:42.698616028 CET4973680192.168.2.435.227.225.220
                                                    Oct 30, 2024 17:44:42.704217911 CET804973635.227.225.220192.168.2.4
                                                    Oct 30, 2024 17:44:43.340693951 CET4973580192.168.2.435.227.225.220
                                                    Oct 30, 2024 17:44:43.346527100 CET804973535.227.225.220192.168.2.4
                                                    Oct 30, 2024 17:44:51.265357018 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:51.265388966 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:51.265476942 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:51.265839100 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:51.265851021 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.032927990 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.033011913 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.035821915 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.035844088 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.036194086 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.044462919 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.091336012 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.304169893 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.304205894 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.304224968 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.304306984 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.304341078 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.304397106 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.422981977 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.423026085 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.423104048 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.423139095 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.423168898 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.423182011 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.541949987 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.541975975 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.542042971 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.542071104 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.542126894 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.660413980 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.660485029 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.660515070 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.660547018 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.660563946 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.660820961 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.778894901 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.778925896 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.778985023 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.779017925 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.779035091 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.779249907 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.897481918 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.897520065 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.897572041 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.897609949 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:52.897623062 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:52.897728920 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.016036034 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.016082048 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.016375065 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.016416073 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.016570091 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.059629917 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.059663057 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.059788942 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.059789896 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.059817076 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.059999943 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.176682949 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.176718950 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.176897049 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.176938057 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.178493977 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.294888020 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.294918060 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.294989109 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.295016050 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.295053005 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.295053005 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.373456955 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.373486996 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.373548985 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.373589993 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.373606920 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.373713970 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.491554976 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.491586924 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.491663933 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.491703033 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.491750956 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.491750956 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.532763958 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.532800913 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.532901049 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.532902002 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.532919884 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.533139944 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.581238985 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.581337929 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.581342936 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.581482887 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.581509113 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.581523895 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.581531048 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.581542015 CET54954443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.581545115 CET4435495413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.629734993 CET54955443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.629798889 CET4435495513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.629935026 CET54955443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.632441044 CET54957443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.632518053 CET4435495713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.632579088 CET54957443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.632600069 CET54956443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.632642984 CET4435495613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.632709026 CET54956443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.632801056 CET54955443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.632818937 CET4435495513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.632997036 CET54957443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.633013964 CET4435495713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.634094954 CET54958443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.634114981 CET4435495813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.634203911 CET54956443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.634203911 CET54958443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.634217978 CET4435495613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.634356022 CET54958443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.634366989 CET4435495813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.635590076 CET54959443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.635610104 CET4435495913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:53.635888100 CET54959443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.636246920 CET54959443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:53.636259079 CET4435495913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.456788063 CET4435495813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.457633018 CET54958443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.457659960 CET4435495813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.458343983 CET54958443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.458352089 CET4435495813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.461885929 CET4435495913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.462405920 CET54959443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.462438107 CET4435495913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.462893009 CET54959443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.462903976 CET4435495913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.465807915 CET4435495713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.466217995 CET54957443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.466232061 CET4435495713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.466655016 CET54957443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.466662884 CET4435495713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.482939959 CET4435495513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.483493090 CET54955443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.483520985 CET4435495513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.484146118 CET54955443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.484149933 CET4435495513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.622725010 CET4435495813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.622746944 CET4435495813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.622818947 CET4435495813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.622829914 CET54958443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.622889042 CET54958443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.623321056 CET54958443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.623321056 CET54958443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.623337984 CET4435495813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.623347044 CET4435495813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.626949072 CET54960443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.627001047 CET4435496013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.627084017 CET54960443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.627432108 CET54960443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.627444983 CET4435496013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.630259991 CET4435495913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.630399942 CET4435495913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.630475044 CET54959443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.630628109 CET54959443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.630642891 CET4435495913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.630661964 CET54959443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.630667925 CET4435495913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.630948067 CET4435495713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.630974054 CET4435495713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.631027937 CET4435495713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.631028891 CET54957443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.631067991 CET54957443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.632427931 CET54957443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.632438898 CET4435495713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.632472038 CET54957443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.632477045 CET4435495713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.634610891 CET54962443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.634634972 CET4435496213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.634686947 CET54961443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.634727955 CET4435496113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.634731054 CET54962443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.634855986 CET54961443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.634926081 CET54962443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.634938002 CET4435496213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.635025024 CET54961443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.635036945 CET4435496113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.648715019 CET4435495513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.648737907 CET4435495513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.648789883 CET4435495513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.648808956 CET54955443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.648840904 CET54955443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.649102926 CET54955443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.649128914 CET4435495513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.649152994 CET54955443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.649166107 CET4435495513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.652384996 CET54963443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.652396917 CET4435496313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.652457952 CET54963443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.652656078 CET54963443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.652667999 CET4435496313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.747375011 CET4435495613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.747903109 CET54956443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.747942924 CET4435495613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.748490095 CET54956443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.748496056 CET4435495613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.918149948 CET4435495613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.918215990 CET4435495613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.918303967 CET54956443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.918589115 CET54956443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.918589115 CET54956443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.918608904 CET4435495613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.918613911 CET4435495613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.921974897 CET54964443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.922024012 CET4435496413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:54.922209024 CET54964443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.922416925 CET54964443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:54.922430038 CET4435496413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.478008986 CET4435496213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.478230953 CET4435496113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.479482889 CET4435496013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.484430075 CET4435496313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.525202036 CET54963443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.525202036 CET54963443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.525243044 CET4435496313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.525274038 CET4435496313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.525628090 CET54962443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.525665045 CET4435496213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.525959969 CET54962443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.525964022 CET4435496213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.526236057 CET54961443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.526252031 CET4435496113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.526557922 CET54960443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.526571989 CET4435496013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.526952982 CET54961443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.526961088 CET4435496113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.526993036 CET54960443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.526998043 CET4435496013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.676644087 CET4435496313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.676726103 CET4435496313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.677416086 CET4435496113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.677577019 CET4435496113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.677649021 CET54963443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.681488037 CET54961443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.681694031 CET4435496013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.682308912 CET4435496013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.684465885 CET54960443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.689028025 CET4435496213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.690284967 CET4435496213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.690450907 CET54962443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.731592894 CET54962443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.731595039 CET54963443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.731609106 CET4435496213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.731611967 CET4435496313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.731645107 CET54963443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.731651068 CET4435496313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.733352900 CET54961443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.733352900 CET54961443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.733359098 CET4435496113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.733369112 CET4435496113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.733629942 CET54960443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.733629942 CET54960443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.733649969 CET4435496013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.733663082 CET4435496013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.743190050 CET54966443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.743190050 CET54967443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.743217945 CET4435496613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.743222952 CET4435496713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.743297100 CET54966443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.743333101 CET54967443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.744170904 CET54966443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.744187117 CET4435496613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.744452953 CET54968443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.744488001 CET4435496813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.744858980 CET54968443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.746139050 CET54967443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.746151924 CET4435496713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.746867895 CET54968443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.746882915 CET4435496813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.747092962 CET54969443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.747126102 CET4435496913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.747210026 CET54969443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.747349977 CET54969443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.747359991 CET4435496913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.762710094 CET4435496413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.763348103 CET54964443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.763364077 CET4435496413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.763742924 CET54964443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.763750076 CET4435496413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.918740988 CET4435496413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.919476986 CET4435496413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.920094967 CET54964443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.920182943 CET54964443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.920205116 CET4435496413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.920373917 CET54964443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.920382977 CET4435496413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.925039053 CET54970443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.925093889 CET4435497013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:55.925250053 CET54970443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.930455923 CET54970443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:55.930470943 CET4435497013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.506098986 CET4435496913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.506200075 CET4435496813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.507127047 CET54969443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.507153034 CET4435496913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.508527040 CET54969443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.508536100 CET4435496913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.509517908 CET54968443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.509531021 CET4435496813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.510651112 CET54968443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.510662079 CET4435496813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.518193960 CET4435496713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.519027948 CET54967443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.519042969 CET4435496713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.520066023 CET54967443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.520071983 CET4435496713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.521857023 CET4435496613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.522589922 CET54966443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.522613049 CET4435496613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.523616076 CET54966443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.523628950 CET4435496613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.640280962 CET4435496913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.640345097 CET4435496913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.640405893 CET54969443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.640954971 CET54969443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.640976906 CET4435496913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.653201103 CET54971443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.653239965 CET4435497113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.653305054 CET54971443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.653749943 CET54971443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.653769016 CET4435497113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.657365084 CET4435496713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.657784939 CET4435496713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.657844067 CET54967443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.657957077 CET54967443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.657974005 CET4435496713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.658006907 CET54967443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.658011913 CET4435496713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.661218882 CET4435496613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.661283016 CET4435496613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.661329031 CET54966443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.663791895 CET54972443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.663835049 CET4435497213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.663893938 CET54972443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.664419889 CET54972443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.664433002 CET4435497213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.664815903 CET54966443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.664836884 CET4435496613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.664853096 CET54966443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.664860010 CET4435496613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.673621893 CET54973443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.673664093 CET4435497313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.673748970 CET54973443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.674763918 CET54973443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.674783945 CET4435497313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.738253117 CET4435496813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.738586903 CET4435496813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.738601923 CET4435497013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.738635063 CET54968443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.740040064 CET54970443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.740047932 CET4435497013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.741564989 CET54970443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.741569042 CET4435497013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.741628885 CET54968443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.741641998 CET4435496813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.750557899 CET54974443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.750602961 CET4435497413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.750659943 CET54974443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.751039982 CET54974443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.751055002 CET4435497413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.884439945 CET4435497013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.884521961 CET4435497013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.884565115 CET54970443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.884943962 CET54970443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.884943962 CET54970443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.884963036 CET4435497013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.884970903 CET4435497013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.888374090 CET54975443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.888431072 CET4435497513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:56.888528109 CET54975443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.888676882 CET54975443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:56.888689995 CET4435497513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.707087994 CET4435497113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.708051920 CET4435497313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.708065987 CET4435497213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.708271027 CET54971443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:57.708348989 CET4435497113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.709084988 CET54971443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:57.709099054 CET4435497113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.709563971 CET54973443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:57.709589958 CET4435497313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.710469961 CET54973443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:57.710475922 CET4435497313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.710496902 CET54972443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:57.710505962 CET4435497213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.711086035 CET54972443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:57.711090088 CET4435497213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.844670057 CET4435497513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.844810009 CET4435497213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.845053911 CET4435497113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.845093012 CET4435497213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.845505953 CET4435497113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.845587015 CET54972443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:57.845593929 CET54971443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:57.845602989 CET4435497413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.846781969 CET4435497313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.846985102 CET4435497313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:57.847198963 CET54973443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:57.892740011 CET54975443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:57.892741919 CET54974443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.139774084 CET54974443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.139800072 CET4435497413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.149652958 CET54974443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.149660110 CET4435497413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.152782917 CET54975443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.152813911 CET4435497513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.156114101 CET54975443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.156121969 CET4435497513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.162942886 CET54973443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.162966967 CET4435497313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.162980080 CET54973443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.162986040 CET4435497313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.224997044 CET54972443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.225029945 CET4435497213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.225045919 CET54972443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.225053072 CET4435497213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.228106022 CET54971443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.228106022 CET54971443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.228203058 CET4435497113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.228235006 CET4435497113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.242459059 CET54976443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.242496014 CET4435497613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.242585897 CET54976443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.245806932 CET54977443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.245843887 CET4435497713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.245903969 CET54977443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.246169090 CET54976443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.246181965 CET4435497613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.251801968 CET54978443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.251815081 CET4435497813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.251869917 CET54978443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.252546072 CET54978443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.252556086 CET4435497813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.252918005 CET54977443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.252929926 CET4435497713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.282737017 CET4435497413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.282915115 CET4435497413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.282977104 CET54974443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.282998085 CET54974443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.282998085 CET54974443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.283010006 CET4435497413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.283018112 CET4435497413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.288594007 CET54979443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.288611889 CET4435497913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.288686037 CET54979443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.288760900 CET4435497513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.289202929 CET54979443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.289216042 CET4435497913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.289591074 CET4435497513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.289650917 CET54975443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.289733887 CET54975443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.289748907 CET4435497513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.289760113 CET54975443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.289766073 CET4435497513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.294776917 CET54980443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.294857979 CET4435498013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.294929981 CET54980443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.295499086 CET54980443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:58.295540094 CET4435498013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:58.934361935 CET4973680192.168.2.435.227.225.220
                                                    Oct 30, 2024 17:44:58.940321922 CET804973635.227.225.220192.168.2.4
                                                    Oct 30, 2024 17:44:58.940397978 CET4973680192.168.2.435.227.225.220
                                                    Oct 30, 2024 17:44:59.003176928 CET4435497813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.004105091 CET54978443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.004136086 CET4435497813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.005357981 CET54978443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.005376101 CET4435497813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.012064934 CET4435497613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.012494087 CET54976443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.012525082 CET4435497613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.013284922 CET54976443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.013293028 CET4435497613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.020258904 CET4435497713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.021373034 CET54977443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.021390915 CET4435497713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.022325993 CET54977443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.022331953 CET4435497713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.045663118 CET4435497913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.046236038 CET54979443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.046246052 CET4435497913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.047173023 CET54979443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.047178984 CET4435497913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.048023939 CET4435498013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.048791885 CET54980443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.048873901 CET4435498013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.049422979 CET54980443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.049438953 CET4435498013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.142204046 CET4435497813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.142750978 CET4435497813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.142818928 CET54978443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.143294096 CET54978443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.143323898 CET4435497813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.148612976 CET54981443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.148648024 CET4435498113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.148822069 CET54981443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.149158001 CET54981443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.149168968 CET4435498113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.154681921 CET4435497613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.154994011 CET4435497613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.155075073 CET54976443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.155302048 CET54976443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.155323029 CET4435497613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.155338049 CET54976443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.155344009 CET4435497613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.158538103 CET4435497713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.158858061 CET4435497713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.158981085 CET54977443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.159255028 CET54982443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.159360886 CET4435498213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.159513950 CET54982443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.159579992 CET54977443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.159579992 CET54977443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.159593105 CET4435497713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.159601927 CET4435497713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.160001993 CET54982443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.160037994 CET4435498213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.165709972 CET54983443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.165731907 CET4435498313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.165812969 CET54983443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.165951967 CET54983443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.165966988 CET4435498313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.182955980 CET4435497913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.183173895 CET4435497913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.183532000 CET54979443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.183656931 CET54979443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.183662891 CET4435497913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.183672905 CET54979443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.183677912 CET4435497913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.186248064 CET4435498013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.186328888 CET4435498013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.186387062 CET54980443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.186567068 CET54980443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.186567068 CET54980443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.186594963 CET4435498013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.186605930 CET4435498013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.189479113 CET54984443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.189516068 CET4435498413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.189640045 CET54984443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.193562031 CET54984443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.193581104 CET4435498413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.198491096 CET54985443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.198534966 CET4435498513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.198704958 CET54985443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.198858023 CET54985443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.198867083 CET4435498513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.917332888 CET4435498213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.919238091 CET54982443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.919264078 CET4435498213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.920325994 CET54982443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.920331955 CET4435498213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.935327053 CET4435498113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.936364889 CET54981443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.936378002 CET4435498113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.937393904 CET54981443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.937401056 CET4435498113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.956723928 CET4435498413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.957329988 CET54984443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.957359076 CET4435498413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.958005905 CET54984443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.958010912 CET4435498413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.960721016 CET4435498313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.961182117 CET54983443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.961190939 CET4435498313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.961863995 CET54983443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.961867094 CET4435498313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.972924948 CET4435498513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.973259926 CET54985443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.973282099 CET4435498513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:44:59.973720074 CET54985443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:44:59.973730087 CET4435498513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.054992914 CET4435498213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.055066109 CET4435498213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.055164099 CET54982443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.055437088 CET54982443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.055486917 CET4435498213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.055517912 CET54982443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.055540085 CET4435498213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.058686972 CET54986443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.058727980 CET4435498613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.058837891 CET54986443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.058995962 CET54986443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.059010029 CET4435498613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.077013969 CET4435498113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.077086926 CET4435498113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.077126026 CET54981443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.077276945 CET54981443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.077276945 CET54981443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.077291012 CET4435498113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.077299118 CET4435498113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.080260038 CET54987443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.080298901 CET4435498713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.080368042 CET54987443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.080533981 CET54987443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.080548048 CET4435498713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.095742941 CET4435498413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.096168041 CET4435498413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.096234083 CET54984443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.096277952 CET54984443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.096292019 CET4435498413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.096302986 CET54984443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.096307993 CET4435498413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.098743916 CET54988443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.098773003 CET4435498813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.098831892 CET54988443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.098982096 CET54988443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.098994970 CET4435498813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.104701996 CET4435498313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.104780912 CET4435498313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.104835987 CET54983443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.104948044 CET54983443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.104948997 CET54983443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.104962111 CET4435498313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.104970932 CET4435498313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.107374907 CET54989443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.107408047 CET4435498913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.107671976 CET54989443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.107821941 CET54989443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.107836962 CET4435498913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.112301111 CET4435498513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.112502098 CET4435498513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.112561941 CET54985443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.112597942 CET54985443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.112612009 CET4435498513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.112626076 CET54985443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.112631083 CET4435498513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.114774942 CET54990443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.114789009 CET4435499013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.114849091 CET54990443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.114974022 CET54990443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.114983082 CET4435499013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.465936899 CET54991443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:45:00.465986013 CET44354991142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:45:00.466204882 CET54991443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:45:00.466850996 CET54991443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:45:00.466869116 CET44354991142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:45:00.830214977 CET4435498613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.830892086 CET54986443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.830921888 CET4435498613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.831393003 CET54986443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.831399918 CET4435498613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.844326019 CET4435498713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.844877005 CET54987443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.844969034 CET4435498713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.845187902 CET54987443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.845204115 CET4435498713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.856378078 CET4435498813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.856797934 CET54988443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.856831074 CET4435498813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.857194901 CET54988443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.857203007 CET4435498813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.865247011 CET4435498913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.865684986 CET54989443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.865709066 CET4435498913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.866106033 CET54989443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.866111040 CET4435498913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.873447895 CET4435499013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.873905897 CET54990443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.873924017 CET4435499013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.874273062 CET54990443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.874277115 CET4435499013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.966017008 CET4435498613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.966248035 CET4435498613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.966334105 CET54986443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.966463089 CET54986443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.966463089 CET54986443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.966480017 CET4435498613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.966485023 CET4435498613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.969692945 CET54992443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.969785929 CET4435499213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.969870090 CET54992443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.970092058 CET54992443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.970128059 CET4435499213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.982722998 CET4435498713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.983037949 CET4435498713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.983098984 CET54987443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.983141899 CET54987443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.983141899 CET54987443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.983166933 CET4435498713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.983190060 CET4435498713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.985690117 CET54993443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.985711098 CET4435499313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.985810995 CET54993443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.986018896 CET54993443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.986028910 CET4435499313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.995693922 CET4435498813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.995939016 CET4435498813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.996033907 CET54988443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.996074915 CET54988443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.996093035 CET4435498813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.996104956 CET54988443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.996113062 CET4435498813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.998795033 CET54994443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.998819113 CET4435499413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:00.998910904 CET54994443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.999085903 CET54994443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:00.999110937 CET4435499413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.006015062 CET4435498913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.006100893 CET4435498913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.006232023 CET54989443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.006270885 CET54989443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.006270885 CET54989443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.006290913 CET4435498913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.006299019 CET4435498913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.009603024 CET4435499013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.009855986 CET4435499013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.010411024 CET54990443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.010586023 CET54990443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.010586023 CET54990443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.010593891 CET4435499013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.010605097 CET4435499013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.011209011 CET54995443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.011240005 CET4435499513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.011606932 CET54995443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.011794090 CET54995443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.011806965 CET4435499513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.013145924 CET54996443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.013168097 CET4435499613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.013240099 CET54996443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.013371944 CET54996443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:01.013384104 CET4435499613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:01.344141006 CET44354991142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:45:01.344548941 CET54991443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:45:01.344573975 CET44354991142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:45:01.345170021 CET44354991142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:45:01.345638990 CET54991443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:45:01.345696926 CET44354991142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:45:01.392726898 CET54991443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:45:01.799137115 CET4972480192.168.2.4199.232.210.172
                                                    Oct 30, 2024 17:45:02.111495018 CET4972480192.168.2.4199.232.210.172
                                                    Oct 30, 2024 17:45:02.615756035 CET8049724199.232.210.172192.168.2.4
                                                    Oct 30, 2024 17:45:02.616039991 CET8049724199.232.210.172192.168.2.4
                                                    Oct 30, 2024 17:45:02.616101980 CET4972480192.168.2.4199.232.210.172
                                                    Oct 30, 2024 17:45:02.744345903 CET4435499213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.744879961 CET54992443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.744929075 CET4435499213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.745389938 CET54992443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.745402098 CET4435499213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.750147104 CET4435499413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.750508070 CET54994443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.750524044 CET4435499413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.751012087 CET54994443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.751023054 CET4435499413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.751055956 CET4435499313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.751353025 CET54993443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.751374006 CET4435499313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.751728058 CET54993443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.751734018 CET4435499313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.753165007 CET4435499513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.753453016 CET54995443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.753463030 CET4435499513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.753820896 CET54995443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.753825903 CET4435499513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.756340981 CET4435499613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.756639004 CET54996443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.756675005 CET4435499613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.757020950 CET54996443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.757029057 CET4435499613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.881831884 CET4435499213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.882076979 CET4435499213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.882253885 CET54992443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.882253885 CET54992443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.882253885 CET54992443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.885085106 CET54997443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.885127068 CET4435499713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.885200977 CET54997443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.885397911 CET54997443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.885416985 CET4435499713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.888542891 CET4435499513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.888617992 CET4435499513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.888679028 CET54995443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.888691902 CET4435499413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.888849974 CET54995443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.888849974 CET54995443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.888869047 CET4435499513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.888878107 CET4435499513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.888968945 CET4435499413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.889045000 CET54994443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.889080048 CET54994443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.889080048 CET54994443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.889122009 CET4435499413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.889152050 CET4435499413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.891607046 CET54998443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.891644001 CET4435499813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.891931057 CET54999443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.891949892 CET4435499913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.891968966 CET54998443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.891999960 CET54999443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.892126083 CET54999443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.892138958 CET4435499913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.892209053 CET54998443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.892222881 CET4435499813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.892884016 CET4435499313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.892970085 CET4435499313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.893021107 CET54993443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.893064976 CET54993443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.893070936 CET4435499313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.893117905 CET54993443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.893122911 CET4435499313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.895195961 CET55000443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.895229101 CET4435500013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.895562887 CET55000443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.895562887 CET55000443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.895593882 CET4435500013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.901648998 CET4435499613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.901802063 CET4435499613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.901855946 CET54996443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.901905060 CET54996443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.901918888 CET4435499613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.901928902 CET54996443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.901935101 CET4435499613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.903867960 CET55001443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.903897047 CET4435500113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:02.904012918 CET55001443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.904138088 CET55001443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:02.904150963 CET4435500113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.189629078 CET54992443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.189713955 CET4435499213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.628938913 CET4435499713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.629530907 CET54997443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.629571915 CET4435499713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.630032063 CET54997443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.630043030 CET4435499713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.640008926 CET4435499813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.640578032 CET54998443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.640599966 CET4435499813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.641020060 CET54998443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.641024113 CET4435499813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.653397083 CET4435500013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.653906107 CET55000443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.653919935 CET4435500013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.654380083 CET55000443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.654383898 CET4435500013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.655551910 CET4435499913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.655915022 CET54999443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.655934095 CET4435499913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.656289101 CET54999443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.656294107 CET4435499913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.674351931 CET4435500113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.674884081 CET55001443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.674906015 CET4435500113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.675421953 CET55001443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.675431967 CET4435500113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.764508963 CET4435499713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.765512943 CET4435499713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.765628099 CET54997443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.765628099 CET54997443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.765628099 CET54997443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.768610001 CET55002443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.768641949 CET4435500213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.768729925 CET55002443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.768918037 CET55002443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.768932104 CET4435500213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.775610924 CET4435499813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.775762081 CET4435499813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.775821924 CET54998443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.775855064 CET54998443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.775856018 CET54998443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.775871992 CET4435499813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.775880098 CET4435499813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.778192043 CET55003443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.778233051 CET4435500313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.778295994 CET55003443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.778490067 CET55003443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.778506994 CET4435500313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.793232918 CET4435500013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.793513060 CET4435500013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.793589115 CET55000443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.793589115 CET55000443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.793616056 CET55000443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.793628931 CET4435500013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.794992924 CET4435499913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.795048952 CET4435499913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.795190096 CET54999443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.795308113 CET54999443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.795331001 CET4435499913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.795346975 CET54999443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.795352936 CET4435499913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.795775890 CET55004443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.795800924 CET4435500413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.795877934 CET55004443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.796068907 CET55004443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.796084881 CET4435500413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.797555923 CET55005443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.797657967 CET4435500513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.797734976 CET55005443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.797884941 CET55005443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.797914982 CET4435500513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.814016104 CET4435500113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.814173937 CET4435500113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.814232111 CET55001443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.814331055 CET55001443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.814347982 CET4435500113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.814363003 CET55001443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.814368963 CET4435500113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.816987038 CET55006443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.817020893 CET4435500613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:03.817157030 CET55006443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.817316055 CET55006443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:03.817329884 CET4435500613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.065675974 CET54997443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.065701008 CET4435499713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.521838903 CET4435500213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.522383928 CET55002443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.522423029 CET4435500213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.522953987 CET55002443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.522958994 CET4435500213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.541198969 CET4435500313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.541680098 CET55003443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.541697025 CET4435500313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.542193890 CET55003443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.542198896 CET4435500313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.543562889 CET4435500513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.543934107 CET55005443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.544001102 CET4435500513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.544053078 CET4435500413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.544405937 CET55005443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.544421911 CET4435500513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.544656992 CET55004443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.544668913 CET4435500413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.544986963 CET55004443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.545001984 CET4435500413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.577761889 CET4435500613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.578207970 CET55006443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.578219891 CET4435500613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.578614950 CET55006443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.578628063 CET4435500613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.660223961 CET4435500213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.660494089 CET4435500213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.660615921 CET55002443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.660615921 CET55002443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.660640001 CET55002443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.660654068 CET4435500213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.663752079 CET55007443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.663796902 CET4435500713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.663861036 CET55007443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.663994074 CET55007443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.664006948 CET4435500713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.679131031 CET4435500313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.679311037 CET4435500313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.679389000 CET55003443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.679426908 CET55003443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.679426908 CET55003443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.679428101 CET4435500513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.679441929 CET4435500313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.679450989 CET4435500313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.679573059 CET4435500513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.679621935 CET55005443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.679771900 CET55005443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.679771900 CET55005443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.679800034 CET4435500513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.679840088 CET4435500513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.680536032 CET4435500413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.680589914 CET4435500413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.680660009 CET55004443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.680918932 CET55004443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.680936098 CET4435500413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.680947065 CET55004443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.680952072 CET4435500413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.683017969 CET55008443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.683054924 CET55009443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.683083057 CET4435500913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.683084965 CET4435500813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.683155060 CET55009443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.683172941 CET55008443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.683276892 CET55009443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.683290005 CET4435500913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.683368921 CET55008443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.683399916 CET4435500813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.684169054 CET55010443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.684209108 CET4435501013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.684274912 CET55010443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.684428930 CET55010443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.684456110 CET4435501013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.716955900 CET4435500613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.717200994 CET4435500613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.717256069 CET55006443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.717367887 CET55006443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.717386961 CET4435500613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.717415094 CET55006443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.717425108 CET4435500613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.722733974 CET55011443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.722768068 CET4435501113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:04.722922087 CET55011443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.723088980 CET55011443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:04.723102093 CET4435501113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.415406942 CET4435500713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.418154955 CET55007443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.418242931 CET4435500713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.418709993 CET55007443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.418726921 CET4435500713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.439961910 CET4435501013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.440391064 CET55010443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.440413952 CET4435501013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.440568924 CET4435500813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.440819979 CET55010443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.440826893 CET4435501013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.440984964 CET55008443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.440994024 CET4435500813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.441363096 CET55008443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.441371918 CET4435500813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.443903923 CET4435500913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.444305897 CET55009443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.444331884 CET4435500913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.444685936 CET55009443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.444690943 CET4435500913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.478235960 CET4435501113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.478677988 CET55011443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.478697062 CET4435501113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.479085922 CET55011443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.479093075 CET4435501113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.553406954 CET4435500713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.553783894 CET4435500713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.553874016 CET55007443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.553994894 CET55007443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.553994894 CET55007443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.554044962 CET4435500713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.554059029 CET4435500713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.557018042 CET55012443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.557064056 CET4435501213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.557152033 CET55012443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.557324886 CET55012443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.557339907 CET4435501213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.579603910 CET4435501013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.579804897 CET4435501013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.579860926 CET55010443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.579926968 CET4435500813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.579943895 CET55010443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.579982042 CET4435501013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.580343962 CET4435500813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.580399990 CET55008443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.580626965 CET55008443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.580632925 CET4435500813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.580641031 CET55008443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.580646992 CET4435500813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.583111048 CET4435500913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.583354950 CET55013443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.583389997 CET4435501313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.583420038 CET55014443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.583450079 CET4435501413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.583451986 CET55013443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.583492994 CET55014443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.583604097 CET4435500913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.583642006 CET55013443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.583656073 CET4435501313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.583683968 CET55009443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.583708048 CET55014443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.583719015 CET4435501413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.583766937 CET55009443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.583777905 CET4435500913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.583820105 CET55009443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.583825111 CET4435500913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.585783958 CET55015443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.585793972 CET4435501513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.585889101 CET55015443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.586039066 CET55015443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.586049080 CET4435501513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.618336916 CET4435501113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.618614912 CET4435501113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.618829012 CET55011443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.618875980 CET55011443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.618875980 CET55011443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.618886948 CET4435501113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.618891001 CET4435501113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.622097015 CET55016443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.622128963 CET4435501613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:05.622212887 CET55016443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.622378111 CET55016443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:05.622387886 CET4435501613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.313100100 CET4435501213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.313971996 CET55012443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.314003944 CET4435501213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.314946890 CET55012443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.314951897 CET4435501213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.346334934 CET4435501313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.347429037 CET55013443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.347460032 CET4435501313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.348196983 CET55013443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.348201990 CET4435501313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.348925114 CET4435501513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.350305080 CET55015443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.350311995 CET4435501513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.350682974 CET55015443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.350687981 CET4435501513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.355063915 CET4435501413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.355500937 CET55014443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.355520010 CET4435501413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.355885029 CET55014443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.355890036 CET4435501413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.365679979 CET4435501613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.366072893 CET55016443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.366080999 CET4435501613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.366456985 CET55016443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.366461039 CET4435501613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.453113079 CET4435501213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.453180075 CET4435501213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.453442097 CET55012443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.453522921 CET55012443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.453545094 CET4435501213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.453577995 CET55012443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.453583956 CET4435501213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.456584930 CET55017443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.456629992 CET4435501713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.456967115 CET55017443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.457345009 CET55017443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.457356930 CET4435501713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.484157085 CET4435501313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.484239101 CET4435501513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.484250069 CET4435501313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.484303951 CET55013443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.484467030 CET4435501513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.484484911 CET55013443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.484504938 CET4435501313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.484517097 CET55013443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.484517097 CET55015443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.484524012 CET4435501313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.484682083 CET55015443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.484687090 CET4435501513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.484694958 CET55015443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.484698057 CET4435501513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.488156080 CET55018443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.488183975 CET55019443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.488193035 CET4435501813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.488194942 CET4435501913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.488265038 CET55019443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.488359928 CET55018443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.488451004 CET55019443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.488464117 CET4435501913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.488472939 CET55018443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.488483906 CET4435501813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.494183064 CET4435501413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.494338036 CET4435501413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.494501114 CET55014443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.494613886 CET55014443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.494623899 CET4435501413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.494632006 CET55014443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.494637012 CET4435501413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.497870922 CET55020443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.497900963 CET4435502013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.497972012 CET55020443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.498155117 CET55020443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.498176098 CET4435502013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.502619982 CET4435501613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.502711058 CET4435501613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.502763987 CET55016443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.504235029 CET55016443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.504249096 CET4435501613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.507263899 CET55021443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.507370949 CET4435502113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:06.507616997 CET55021443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.507855892 CET55021443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:06.507890940 CET4435502113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.225171089 CET4435501713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.225706100 CET55017443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.225743055 CET4435501713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.226270914 CET55017443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.226279020 CET4435501713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.240581989 CET4435501813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.240983963 CET55018443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.241003990 CET4435501813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.241441965 CET55018443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.241446972 CET4435501813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.244285107 CET4435501913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.244611979 CET55019443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.244645119 CET4435501913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.245035887 CET55019443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.245043039 CET4435501913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.253894091 CET4435502113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.254517078 CET55021443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.254595041 CET4435502113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.255151033 CET55021443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.255167007 CET4435502113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.259072065 CET4435502013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.259474039 CET55020443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.259491920 CET4435502013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.259785891 CET55020443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.259792089 CET4435502013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.365922928 CET4435501713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.366278887 CET4435501713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.366354942 CET55017443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.366396904 CET55017443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.366417885 CET4435501713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.366432905 CET55017443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.366439104 CET4435501713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.369405031 CET55022443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.369450092 CET4435502213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.369693041 CET55022443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.369857073 CET55022443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.369874001 CET4435502213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.378392935 CET4435501813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.378487110 CET4435501813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.378555059 CET55018443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.378638029 CET55018443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.378664970 CET4435501813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.378675938 CET55018443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.378681898 CET4435501813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.380335093 CET4435501913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.380474091 CET4435501913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.380530119 CET55019443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.380614996 CET55019443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.380630016 CET4435501913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.380641937 CET55019443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.380646944 CET4435501913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.381221056 CET55023443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.381300926 CET4435502313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.381370068 CET55023443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.381496906 CET55023443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.381526947 CET4435502313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.382620096 CET55024443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.382646084 CET4435502413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.382805109 CET55024443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.382931948 CET55024443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.382947922 CET4435502413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.389584064 CET4435502113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.390326977 CET4435502113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.390382051 CET55021443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.390424967 CET55021443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.390450001 CET4435502113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.390475035 CET55021443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.390487909 CET4435502113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.392844915 CET55025443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.392870903 CET4435502513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.392940044 CET55025443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.393084049 CET55025443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.393091917 CET4435502513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.395689011 CET4435502013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.395831108 CET4435502013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.395890951 CET55020443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.395953894 CET55020443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.395953894 CET55020443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.395968914 CET4435502013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.395977020 CET4435502013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.397866964 CET55026443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.397892952 CET4435502613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:07.397943974 CET55026443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.398082972 CET55026443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:07.398096085 CET4435502613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.399445057 CET4435502313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.399566889 CET4435502413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.400016069 CET55023443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.400051117 CET4435502313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.400065899 CET55024443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.400104046 CET4435502413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.400556087 CET55023443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.400562048 CET4435502313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.400918961 CET55024443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.400932074 CET4435502413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.402261019 CET4435502213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.402579069 CET55022443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.402607918 CET4435502213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.402698994 CET4435502513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.402941942 CET55022443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.402955055 CET4435502213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.403131962 CET55025443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.403143883 CET4435502513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.403470039 CET55025443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.403476000 CET4435502513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.410521030 CET4435502613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.410928965 CET55026443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.410964012 CET4435502613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.411341906 CET55026443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.411353111 CET4435502613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.573858023 CET4435502413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.573951960 CET4435502413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.574026108 CET55024443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.574253082 CET55024443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.574274063 CET4435502413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.574285030 CET55024443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.574290037 CET4435502413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.575474977 CET4435502313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.575547934 CET4435502313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.575737000 CET55023443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.575807095 CET55023443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.575860977 CET4435502313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.575901031 CET55023443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.575917959 CET4435502313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.577356100 CET4435502213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.577404022 CET4435502213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.577459097 CET4435502513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.577516079 CET55022443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.577521086 CET4435502513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.577564955 CET55025443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.578182936 CET55027443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.578206062 CET4435502713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.578330040 CET55022443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.578351974 CET4435502213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.578362942 CET55022443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.578370094 CET4435502213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.578444958 CET55027443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.578747034 CET55028443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.578799963 CET4435502813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.578871965 CET55028443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.578901052 CET55027443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.578917980 CET4435502713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.579003096 CET55028443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.579029083 CET4435502813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.579133987 CET55025443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.579142094 CET4435502513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.579195023 CET55025443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.579200029 CET4435502513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.579822063 CET4435502613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.579885006 CET4435502613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.580348015 CET55026443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.580519915 CET55026443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.580523968 CET4435502613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.580534935 CET55026443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.580538034 CET4435502613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.580959082 CET55029443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.580977917 CET4435502913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.581227064 CET55029443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.581558943 CET55029443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.581579924 CET4435502913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.582056046 CET55030443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.582077980 CET4435503013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.582174063 CET55030443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.582310915 CET55030443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.582349062 CET4435503013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.582807064 CET55031443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.582817078 CET4435503113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:08.582930088 CET55031443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.583077908 CET55031443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:08.583089113 CET4435503113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.225358963 CET4435502713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.230778933 CET4435503113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.231195927 CET55027443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.231204987 CET4435502713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.232089043 CET55027443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.232095003 CET4435502713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.232949972 CET55031443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.232964993 CET4435503113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.233715057 CET55031443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.233722925 CET4435503113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.236063004 CET4435502913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.236849070 CET55029443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.236869097 CET4435502913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.237766027 CET55029443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.237777948 CET4435502913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.239507914 CET4435503013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.240031958 CET55030443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.240058899 CET4435503013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.240694046 CET55030443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.240700006 CET4435503013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.242708921 CET4435502813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.243190050 CET55028443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.243200064 CET4435502813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.243944883 CET55028443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.243952036 CET4435502813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.387892008 CET4435502713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.388992071 CET4435502713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.389048100 CET55027443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.389106989 CET55027443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.389125109 CET4435502713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.389136076 CET55027443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.389151096 CET4435502713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.390558958 CET4435503113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.390639067 CET4435503113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.390767097 CET55031443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.391572952 CET55031443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.391597986 CET4435503113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.391635895 CET55031443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.391655922 CET4435503113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.396800995 CET4435502913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.397366047 CET4435502913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.397434950 CET55029443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.398066044 CET55029443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.398082972 CET4435502913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.400194883 CET55032443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.400240898 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.400315046 CET55032443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.401303053 CET55032443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.401316881 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.402077913 CET55033443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.402110100 CET4435503313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.402589083 CET55033443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.402901888 CET55033443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.402911901 CET4435503313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.403181076 CET4435502813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.403244972 CET4435502813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.403305054 CET55028443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.403696060 CET55028443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.403733969 CET4435502813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.403762102 CET55028443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.403775930 CET4435502813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.404331923 CET55034443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.404342890 CET4435503413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.404531956 CET55034443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.404913902 CET55034443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.404927969 CET4435503413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.406987906 CET4435503013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.407274008 CET4435503013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.407347918 CET55030443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.407509089 CET55030443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.407526016 CET4435503013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.407551050 CET55030443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.407562017 CET4435503013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.407859087 CET55035443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.407867908 CET4435503513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.407918930 CET55035443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.408020020 CET55035443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.408027887 CET4435503513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.410270929 CET55036443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.410295963 CET4435503613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:10.410373926 CET55036443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.410490036 CET55036443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:10.410500050 CET4435503613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.141801119 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.143201113 CET55032443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.143233061 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.144098997 CET55032443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.144107103 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.158958912 CET4435503413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.160537004 CET4435503513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.160609961 CET55034443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.160623074 CET4435503413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.162862062 CET55034443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.162868023 CET4435503413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.163538933 CET55035443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.163563967 CET4435503513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.164005995 CET55035443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.164011002 CET4435503513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.164774895 CET4435503613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.165066004 CET55036443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.165091991 CET4435503613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.165616035 CET55036443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.165625095 CET4435503613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.181071043 CET4435503313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.181526899 CET55033443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.181535006 CET4435503313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.182022095 CET55033443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.182025909 CET4435503313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.276031017 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.276045084 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.276159048 CET55032443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.276179075 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.276587963 CET55032443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.276593924 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.276602030 CET55032443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.276617050 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.276623964 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.276629925 CET55032443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.276637077 CET4435503213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.280705929 CET55037443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.280822992 CET4435503713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.280927896 CET55037443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.281146049 CET55037443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.281183958 CET4435503713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.297293901 CET4435503513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.297317028 CET4435503513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.297369957 CET4435503513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.297388077 CET55035443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.297405958 CET4435503413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.297416925 CET55035443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.297669888 CET55035443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.297684908 CET4435503513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.297733068 CET55035443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.297738075 CET4435503513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.297774076 CET4435503413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.297832966 CET55034443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.299408913 CET55034443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.299408913 CET55034443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.299422026 CET4435503413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.299434900 CET4435503413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.305017948 CET55038443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.305051088 CET4435503813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.305134058 CET55038443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.306385040 CET55039443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.306401014 CET4435503913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.306585073 CET55039443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.306966066 CET55038443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.306981087 CET4435503813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.307065964 CET55039443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.307079077 CET4435503913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.311336994 CET4435503613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.311357975 CET4435503613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.311407089 CET4435503613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.311435938 CET55036443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.311499119 CET55036443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.311796904 CET55036443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.311804056 CET4435503613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.311846018 CET55036443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.311850071 CET4435503613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.317049980 CET55040443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.317087889 CET4435504013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.317188978 CET55040443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.317543030 CET55040443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.317558050 CET4435504013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.322680950 CET4435503313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.322727919 CET4435503313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.322799921 CET55033443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.323162079 CET55033443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.323167086 CET4435503313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.323178053 CET55033443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.323182106 CET4435503313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.326927900 CET55041443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.326955080 CET4435504113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.327228069 CET55041443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.327538013 CET55041443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:11.327547073 CET4435504113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:11.347026110 CET44354991142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:45:11.347080946 CET44354991142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:45:11.347168922 CET54991443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:45:12.045032978 CET4435503713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.045667887 CET55037443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.045696974 CET4435503713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.046247959 CET55037443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.046255112 CET4435503713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.056440115 CET4435503913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.056875944 CET55039443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.056885004 CET4435503913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.057287931 CET55039443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.057292938 CET4435503913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.058928967 CET4435503813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.059242010 CET55038443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.059264898 CET4435503813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.059592009 CET55038443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.059597969 CET4435503813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.083873987 CET4435504013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.084188938 CET55040443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.084225893 CET4435504013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.084558010 CET55040443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.084564924 CET4435504013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.087482929 CET4435504113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.087873936 CET55041443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.087884903 CET4435504113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.088294983 CET55041443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.088299990 CET4435504113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.187041998 CET4435503713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.187067032 CET4435503713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.187125921 CET55037443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.187151909 CET4435503713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.187450886 CET55037443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.187464952 CET4435503713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.187473059 CET55037443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.187628984 CET4435503713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.187660933 CET4435503713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.187725067 CET55037443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.190709114 CET55042443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.190756083 CET4435504213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.191009998 CET55042443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.191234112 CET55042443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.191248894 CET4435504213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.220909119 CET4435503913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.221108913 CET4435503913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.221179008 CET55039443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.221242905 CET55039443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.221257925 CET4435503913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.221267939 CET55039443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.221277952 CET4435503913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.221626043 CET4435503813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.221709967 CET4435503813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.221771002 CET55038443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.221848965 CET55038443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.221862078 CET4435503813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.221872091 CET55038443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.221877098 CET4435503813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.224472046 CET55043443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.224509001 CET4435504313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.224714994 CET55043443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.224806070 CET55044443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.224853039 CET55043443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.224877119 CET4435504313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.224895954 CET4435504413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.224955082 CET55044443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.225090981 CET4435504013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.225106001 CET55044443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.225142956 CET4435504413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.225142956 CET4435504013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.225228071 CET55040443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.225286961 CET55040443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.225300074 CET4435504013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.225313902 CET55040443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.225320101 CET4435504013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.227437973 CET55045443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.227466106 CET4435504513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.227588892 CET55045443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.227756023 CET55045443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.227768898 CET4435504513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.246680975 CET4435504113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.247278929 CET4435504113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.247360945 CET55041443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.247431040 CET55041443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.247447014 CET4435504113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.247456074 CET55041443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.247462034 CET4435504113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.250233889 CET55046443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.250267029 CET4435504613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.250487089 CET55046443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.250655890 CET55046443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:12.250682116 CET4435504613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.652894974 CET54991443192.168.2.4142.250.186.164
                                                    Oct 30, 2024 17:45:12.652942896 CET44354991142.250.186.164192.168.2.4
                                                    Oct 30, 2024 17:45:12.964253902 CET4435504213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.976454020 CET4435504413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.979984999 CET4435504513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:12.984985113 CET4435504313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.004189014 CET55043443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.004203081 CET4435504313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.004868984 CET4435504613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.005326986 CET55043443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.005331993 CET4435504313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.005800009 CET55042443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.005841017 CET4435504213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.006464005 CET55042443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.006472111 CET4435504213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.007103920 CET55046443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.007134914 CET4435504613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.007730007 CET55046443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.007735968 CET4435504613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.008431911 CET55044443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.008443117 CET4435504413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.010238886 CET55044443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.010241985 CET4435504413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.010628939 CET55045443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.010639906 CET4435504513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.011234999 CET55045443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.011240005 CET4435504513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.138423920 CET4435504313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.138653040 CET4435504313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.138731003 CET55043443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.141026020 CET4435504213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.141086102 CET4435504213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.141201973 CET55042443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.141556025 CET4435504613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.142124891 CET4435504613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.142184019 CET55046443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.142260075 CET4435504413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.142462969 CET4435504413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.142608881 CET55044443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.144578934 CET4435504513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.144664049 CET4435504513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.144840002 CET55045443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.172560930 CET55043443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.172560930 CET55043443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.172605038 CET4435504313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.172612906 CET4435504313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.173443079 CET55044443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.173506021 CET4435504413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.173609018 CET55044443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.173630953 CET4435504413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.176224947 CET55045443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.176224947 CET55045443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.176249981 CET4435504513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.176256895 CET4435504513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.178431034 CET55042443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.178467035 CET4435504213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.178498030 CET55042443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.178505898 CET4435504213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.179838896 CET55046443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.179838896 CET55046443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.179877043 CET4435504613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.179905891 CET4435504613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.254404068 CET55047443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.254452944 CET4435504713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.254604101 CET55047443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.260413885 CET55048443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.260452986 CET4435504813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.260629892 CET55048443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.267520905 CET55049443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.267565966 CET4435504913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.267738104 CET55049443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.268677950 CET55047443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.268692017 CET4435504713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.271641016 CET55050443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.271651030 CET4435505013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.271878004 CET55050443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.272023916 CET55050443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.272036076 CET4435505013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.273307085 CET55051443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.273317099 CET4435505113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.273370028 CET55051443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.273731947 CET55048443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.273741961 CET4435504813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.274086952 CET55049443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.274102926 CET4435504913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:13.275099993 CET55051443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:13.275110960 CET4435505113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.018387079 CET4435505013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.019054890 CET55050443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.019088984 CET4435505013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.019603968 CET55050443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.019610882 CET4435505013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.022943020 CET4435504713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.023339033 CET55047443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.023359060 CET4435504713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.023758888 CET55047443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.023763895 CET4435504713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.028697968 CET4435504913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.029002905 CET55049443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.029030085 CET4435504913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.029412031 CET55049443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.029417038 CET4435504913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.042537928 CET4435505113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.042984009 CET55051443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.042996883 CET4435505113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.043467045 CET55051443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.043472052 CET4435505113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.077522993 CET4435504813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.078027964 CET55048443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.078039885 CET4435504813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.078505993 CET55048443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.078511000 CET4435504813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.154670000 CET4435505013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.154771090 CET4435505013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.154867887 CET55050443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.154885054 CET4435505013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.154906034 CET4435505013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.154959917 CET55050443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.155158997 CET55050443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.155174017 CET4435505013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.155178070 CET55050443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.155185938 CET4435505013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.162767887 CET4435504713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.163124084 CET4435504713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.163207054 CET55047443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.163592100 CET55052443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.163640976 CET4435505213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.163717031 CET55052443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.163957119 CET55047443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.163980007 CET4435504713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.163992882 CET55047443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.163999081 CET4435504713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.165518999 CET55052443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.165544987 CET4435505213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.165636063 CET4435504913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.166017056 CET4435504913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.166076899 CET55049443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.166294098 CET55049443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.166305065 CET4435504913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.168852091 CET55053443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.168894053 CET4435505313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.169027090 CET55053443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.169173002 CET55053443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.169187069 CET4435505313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.169817924 CET55054443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.169832945 CET4435505413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.169914961 CET55054443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.170031071 CET55054443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.170044899 CET4435505413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.182571888 CET4435505113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.182801962 CET4435505113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.182857037 CET55051443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.182990074 CET55051443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.182998896 CET4435505113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.183011055 CET55051443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.183016062 CET4435505113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.186106920 CET55055443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.186121941 CET4435505513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.186455011 CET55055443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.186600924 CET55055443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.186611891 CET4435505513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.221718073 CET4435504813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.221985102 CET4435504813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.222045898 CET55048443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.222062111 CET4435504813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.222090960 CET4435504813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.222215891 CET55048443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.222233057 CET55048443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.222243071 CET4435504813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.222251892 CET55048443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.222255945 CET4435504813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.226079941 CET55056443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.226099968 CET4435505613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.226166964 CET55056443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.226339102 CET55056443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.226351976 CET4435505613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.928762913 CET4435505313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.929419041 CET55053443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.929474115 CET4435505313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.929490089 CET4435505413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.929894924 CET55054443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.929918051 CET55053443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.929920912 CET4435505413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.929927111 CET4435505313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.930432081 CET55054443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.930438042 CET4435505413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.933516979 CET4435505213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.933906078 CET55052443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.933921099 CET4435505213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.934294939 CET55052443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.934300900 CET4435505213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.986954927 CET4435505613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.987546921 CET55056443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.987581015 CET4435505613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:14.988080025 CET55056443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:14.988086939 CET4435505613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.000211954 CET4435505513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.000852108 CET55055443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.000865936 CET4435505513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.001372099 CET55055443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.001375914 CET4435505513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.066663027 CET4435505413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.066849947 CET4435505413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.066915035 CET4435505413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.067039967 CET55054443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.067121029 CET55054443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.067121029 CET55054443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.067137957 CET4435505413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.067147970 CET4435505413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.070152044 CET4435505313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.070210934 CET4435505313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.070415974 CET55053443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.070416927 CET55057443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.070456982 CET4435505713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.070456982 CET55053443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.070456982 CET55053443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.070476055 CET4435505313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.070480108 CET4435505313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.070718050 CET55057443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.070718050 CET55057443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.070744991 CET4435505713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.072818041 CET55058443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.072846889 CET4435505813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.072926044 CET55058443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.073071003 CET55058443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.073086023 CET4435505813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.077382088 CET4435505213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.077692032 CET4435505213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.077770948 CET55052443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.077796936 CET55052443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.077796936 CET55052443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.077802896 CET4435505213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.077811956 CET4435505213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.079874992 CET55059443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.079888105 CET4435505913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.080355883 CET55059443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.080355883 CET55059443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.080373049 CET4435505913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.126461983 CET4435505613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.126821995 CET4435505613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.126905918 CET55056443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.127089024 CET55056443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.127098083 CET4435505613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.127146959 CET55056443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.127152920 CET4435505613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.129075050 CET55060443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.129106998 CET4435506013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.129252911 CET55060443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.129323959 CET55060443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.129336119 CET4435506013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.146966934 CET4435505513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.147027016 CET4435505513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.147262096 CET55055443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.147262096 CET55055443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.147501945 CET55055443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.147507906 CET4435505513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.149169922 CET55061443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.149199963 CET4435506113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.149280071 CET55061443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.149396896 CET55061443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.149410009 CET4435506113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.841023922 CET4435505713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.842096090 CET55057443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.842096090 CET55057443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.842133999 CET4435505713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.842154026 CET4435505713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.845916986 CET4435505913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.846561909 CET55059443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.846584082 CET4435505913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.846704960 CET55059443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.846709967 CET4435505913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.854513884 CET4435505813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.855272055 CET55058443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.855272055 CET55058443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.855308056 CET4435505813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.855326891 CET4435505813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.887684107 CET4435506013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.888418913 CET55060443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.888418913 CET55060443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.888493061 CET4435506013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.888534069 CET4435506013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.895941973 CET4435506113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.896625996 CET55061443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.896625996 CET55061443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.896645069 CET4435506113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.896661997 CET4435506113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.980355024 CET4435505713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.980770111 CET4435505713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.980871916 CET55057443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.980871916 CET55057443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.980998993 CET55057443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.981018066 CET4435505713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.983953953 CET55062443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.984047890 CET4435506213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.984170914 CET55062443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.984342098 CET55062443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.984373093 CET4435506213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.985961914 CET4435505913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.986257076 CET4435505913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.986449957 CET55059443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.986449957 CET55059443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.986478090 CET55059443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.986484051 CET4435505913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.988861084 CET55063443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.988907099 CET4435506313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.989057064 CET55063443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.989125967 CET55063443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.989140034 CET4435506313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.996958971 CET4435505813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.996992111 CET4435505813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.997045994 CET4435505813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.997076988 CET55058443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.997221947 CET55058443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.997221947 CET55058443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.997256041 CET4435505813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.997281075 CET55058443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.997288942 CET4435505813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.999432087 CET55064443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.999470949 CET4435506413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:15.999628067 CET55064443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.999736071 CET55064443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:15.999756098 CET4435506413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.062541008 CET4435506013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.062573910 CET4435506013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.062633991 CET4435506013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.062670946 CET55060443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.062741041 CET55060443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.062890053 CET55060443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.062890053 CET55060443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.062910080 CET4435506013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.062915087 CET4435506013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.063864946 CET4435506113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.063947916 CET4435506113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.064210892 CET55061443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.064210892 CET55061443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.064256907 CET55061443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.064276934 CET4435506113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.066241026 CET55065443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.066289902 CET4435506513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.066714048 CET55065443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.066755056 CET55066443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.066757917 CET55065443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.066765070 CET4435506513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.066792011 CET4435506613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.066912889 CET55066443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.067002058 CET55066443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.067011118 CET4435506613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.223176003 CET4435506413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.223777056 CET55064443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.223793030 CET4435506413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.224386930 CET55064443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.224391937 CET4435506413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.227965117 CET4435506313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.228351116 CET55063443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.228369951 CET4435506313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.228786945 CET55063443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.228791952 CET4435506313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.230453968 CET4435506213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.230786085 CET55062443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.230817080 CET4435506213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.231369019 CET55062443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.231373072 CET4435506213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.365418911 CET4435506313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.365712881 CET4435506313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.365950108 CET55063443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.365993023 CET55063443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.366012096 CET4435506313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.366065025 CET55063443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.366070986 CET4435506313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.369013071 CET55067443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.369066954 CET4435506713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.369309902 CET55067443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.369309902 CET55067443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.369364977 CET4435506713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.370059013 CET4435506413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.370646000 CET4435506213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.370848894 CET4435506213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.370851994 CET4435506413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.370912075 CET55062443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.370923042 CET4435506413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.370928049 CET55064443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.371021986 CET55064443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.371073008 CET55062443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.371073008 CET55062443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.371088028 CET4435506213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.371097088 CET4435506213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.371141911 CET55064443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.371141911 CET55064443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.371159077 CET4435506413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.371166945 CET4435506413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.373805046 CET55068443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.373842955 CET4435506813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.374253035 CET55068443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.374783993 CET55068443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.374798059 CET55069443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.374808073 CET4435506813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.374881983 CET4435506913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.374996901 CET55069443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.375144958 CET55069443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.375181913 CET4435506913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.840575933 CET4435506613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.841260910 CET55066443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.841283083 CET4435506613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.842545033 CET55066443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.842557907 CET4435506613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.851327896 CET4435506513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.851742983 CET55065443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.851763010 CET4435506513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.852185011 CET55065443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.852191925 CET4435506513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.976430893 CET4435506613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.976531982 CET4435506613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.976624012 CET55066443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.976917028 CET55066443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.976932049 CET4435506613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.976953983 CET55066443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.976968050 CET4435506613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.979959965 CET55070443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.979998112 CET4435507013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.980206013 CET55070443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.980206013 CET55070443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.980238914 CET4435507013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.990796089 CET4435506513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.991162062 CET4435506513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.991264105 CET55065443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.991264105 CET55065443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.991302013 CET55065443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.991328955 CET4435506513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.995215893 CET55071443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.995274067 CET4435507113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:17.995398998 CET55071443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.995500088 CET55071443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:17.995520115 CET4435507113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.126976013 CET4435506813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.127599955 CET55068443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.127614975 CET4435506813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.127970934 CET4435506913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.128221989 CET55068443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.128232002 CET4435506813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.128397942 CET55069443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.128465891 CET4435506913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.128761053 CET55069443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.128777981 CET4435506913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.130742073 CET4435506713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.131490946 CET55067443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.131490946 CET55067443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.131520987 CET4435506713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.131536007 CET4435506713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.264941931 CET4435506913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.265101910 CET4435506913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.265347004 CET4435506813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.265396118 CET55069443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.265396118 CET55069443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.265532970 CET55069443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.265578032 CET4435506913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.265671968 CET4435506813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.265722036 CET4435506813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.266187906 CET55068443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.266187906 CET55068443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.266189098 CET55068443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.269119024 CET55073443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.269120932 CET55072443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.269165993 CET4435507213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.269169092 CET4435507313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.269247055 CET55072443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.269249916 CET55073443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.269464970 CET55072443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.269467115 CET55073443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.269479990 CET4435507213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.269484997 CET4435507313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.269516945 CET4435506713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.269588947 CET4435506713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.269766092 CET55067443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.269766092 CET55067443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.270240068 CET55067443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.270256042 CET4435506713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.271914959 CET55074443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.271938086 CET4435507413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.272098064 CET55074443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.272160053 CET55074443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.272170067 CET4435507413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.486367941 CET55068443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.486397028 CET4435506813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.749468088 CET4435507113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.750761032 CET55071443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.750761032 CET55071443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.750802994 CET4435507113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.750823021 CET4435507113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.753563881 CET4435507013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.754280090 CET55070443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.754301071 CET4435507013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.755469084 CET55070443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.755496979 CET4435507013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.885921955 CET4435507113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.886027098 CET4435507113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.886287928 CET55071443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.886287928 CET55071443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.886468887 CET55071443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.886492014 CET4435507113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.889827013 CET55075443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.889869928 CET4435507513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.890275002 CET55075443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.890275002 CET55075443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.890311956 CET4435507513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.894862890 CET4435507013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.894928932 CET4435507013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.895114899 CET55070443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.895349979 CET55070443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.895349979 CET55070443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.895369053 CET4435507013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.895379066 CET4435507013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.898823977 CET55076443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.898868084 CET4435507613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:18.899039030 CET55076443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.899179935 CET55076443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:18.899203062 CET4435507613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.020065069 CET4435507313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.020798922 CET55073443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.020824909 CET4435507313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.021517992 CET55073443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.021523952 CET4435507313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.028971910 CET4435507213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.029433966 CET55072443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.029469967 CET4435507213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.030019999 CET55072443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.030033112 CET4435507213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.032733917 CET4435507413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.033504009 CET55074443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.033504963 CET55074443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.033526897 CET4435507413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.033540010 CET4435507413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.157068968 CET4435507313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.157253027 CET4435507313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.157398939 CET55073443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.157568932 CET55073443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.157588005 CET4435507313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.157599926 CET55073443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.157605886 CET4435507313.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.160825968 CET55077443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.160862923 CET4435507713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.161547899 CET55077443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.161699057 CET55077443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.161706924 CET4435507713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.170679092 CET4435507213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.170763969 CET4435507213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.170825958 CET4435507213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.170851946 CET55072443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.171102047 CET55072443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.171140909 CET55072443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.171140909 CET55072443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.171163082 CET4435507213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.171174049 CET4435507213.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.172102928 CET4435507413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.172213078 CET4435507413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.172418118 CET55074443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.172493935 CET55074443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.172499895 CET4435507413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.172641993 CET55074443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.172647953 CET4435507413.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.174856901 CET55078443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.174895048 CET55079443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.174901962 CET4435507813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.174926043 CET4435507913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.175015926 CET55078443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.175034046 CET55079443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.175235033 CET55079443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.175250053 CET4435507913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.175276995 CET55078443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.175296068 CET4435507813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.647043943 CET4435507513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.648185968 CET55075443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.648185968 CET55075443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.648230076 CET4435507513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.648241043 CET4435507513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.648943901 CET4435507613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.649367094 CET55076443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.649394035 CET4435507613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.649913073 CET55076443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.649924040 CET4435507613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.785815001 CET4435507513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.785976887 CET4435507513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.786107063 CET55075443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.786344051 CET55075443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.786367893 CET4435507513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.786402941 CET55075443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.786410093 CET4435507513.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.786602020 CET4435507613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.786645889 CET4435507613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.786689043 CET4435507613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.786755085 CET55076443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.787286043 CET55076443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.787305117 CET4435507613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.787334919 CET55076443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.787342072 CET4435507613.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.790055037 CET55080443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.790085077 CET4435508013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.790085077 CET55081443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.790124893 CET4435508113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.790189981 CET55081443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.790222883 CET55080443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.790332079 CET55081443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.790343046 CET4435508113.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.790357113 CET55080443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.790366888 CET4435508013.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.921324015 CET4435507813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.922437906 CET55078443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.922437906 CET55078443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.922471046 CET4435507813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.922492981 CET4435507813.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.930238962 CET4435507713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.931286097 CET55077443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.931286097 CET55077443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.931308031 CET4435507713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.931351900 CET4435507713.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.939992905 CET4435507913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.940860033 CET55079443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.940860033 CET55079443192.168.2.413.107.253.45
                                                    Oct 30, 2024 17:45:19.940875053 CET4435507913.107.253.45192.168.2.4
                                                    Oct 30, 2024 17:45:19.940884113 CET4435507913.107.253.45192.168.2.4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Oct 30, 2024 17:43:55.811489105 CET53578721.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:43:55.853593111 CET53633591.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:43:57.166790009 CET53541841.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:43:57.616676092 CET6507253192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:43:57.616976023 CET5398453192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:43:57.666155100 CET53650721.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:43:57.681519985 CET53539841.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:43:58.339282990 CET5484853192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:43:58.339365959 CET5603353192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:43:58.352210999 CET53560331.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:43:58.353449106 CET53548481.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:00.417251110 CET5798253192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:00.417884111 CET5360553192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:00.431205034 CET53579821.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:00.434303045 CET53536051.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:01.832827091 CET5324953192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:01.833010912 CET6451153192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:01.859061003 CET53532491.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:01.859102964 CET53645111.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:04.445050955 CET6535253192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:04.445411921 CET4953153192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:04.445898056 CET5791553192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:04.446042061 CET5881953192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:04.452490091 CET53653521.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:04.453180075 CET53495311.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:04.453444004 CET53588191.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:04.457036972 CET5202853192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:04.457215071 CET5031053192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:04.483417988 CET53520281.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:04.509614944 CET53503101.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:04.516880035 CET5076453192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:04.517014980 CET5784353192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:04.526329041 CET53578431.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:04.526982069 CET53507641.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:05.718743086 CET5163853192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:05.720020056 CET5078553192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:05.727793932 CET53516381.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:05.728569031 CET53507851.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:06.346832037 CET5693053192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:06.346939087 CET5942153192.168.2.41.1.1.1
                                                    Oct 30, 2024 17:44:06.355222940 CET53594211.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:06.362081051 CET53569301.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:08.293997049 CET53510811.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:13.088038921 CET53501491.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:13.398869991 CET138138192.168.2.4192.168.2.255
                                                    Oct 30, 2024 17:44:14.344494104 CET53583761.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:33.073669910 CET53608931.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:37.119458914 CET53603471.1.1.1192.168.2.4
                                                    Oct 30, 2024 17:44:55.719002008 CET53587631.1.1.1192.168.2.4
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Oct 30, 2024 17:43:57.681626081 CET192.168.2.41.1.1.1c2ad(Port unreachable)Destination Unreachable
                                                    Oct 30, 2024 17:44:04.509710073 CET192.168.2.41.1.1.1c236(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Oct 30, 2024 17:43:57.616676092 CET192.168.2.41.1.1.10x7612Standard query (0)email.medallion.coA (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:43:57.616976023 CET192.168.2.41.1.1.10xf2b1Standard query (0)email.medallion.co65IN (0x0001)false
                                                    Oct 30, 2024 17:43:58.339282990 CET192.168.2.41.1.1.10x90e9Standard query (0)app.medallion.coA (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:43:58.339365959 CET192.168.2.41.1.1.10xa39dStandard query (0)app.medallion.co65IN (0x0001)false
                                                    Oct 30, 2024 17:44:00.417251110 CET192.168.2.41.1.1.10x3a02Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:00.417884111 CET192.168.2.41.1.1.10x40b0Standard query (0)www.google.com65IN (0x0001)false
                                                    Oct 30, 2024 17:44:01.832827091 CET192.168.2.41.1.1.10x2d0Standard query (0)medallion.auth0.comA (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:01.833010912 CET192.168.2.41.1.1.10xc901Standard query (0)medallion.auth0.com65IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.445050955 CET192.168.2.41.1.1.10x7027Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.445411921 CET192.168.2.41.1.1.10x8ae6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.445898056 CET192.168.2.41.1.1.10xdc4cStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.446042061 CET192.168.2.41.1.1.10x465dStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.457036972 CET192.168.2.41.1.1.10x3433Standard query (0)cdn.medallion.coA (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.457215071 CET192.168.2.41.1.1.10x7842Standard query (0)cdn.medallion.co65IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.516880035 CET192.168.2.41.1.1.10xa35cStandard query (0)cdn.auth0.comA (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.517014980 CET192.168.2.41.1.1.10x4153Standard query (0)cdn.auth0.com65IN (0x0001)false
                                                    Oct 30, 2024 17:44:05.718743086 CET192.168.2.41.1.1.10x4d66Standard query (0)cdn.auth0.comA (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:05.720020056 CET192.168.2.41.1.1.10x8daeStandard query (0)cdn.auth0.com65IN (0x0001)false
                                                    Oct 30, 2024 17:44:06.346832037 CET192.168.2.41.1.1.10x38daStandard query (0)cdn.medallion.coA (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:06.346939087 CET192.168.2.41.1.1.10x6e7bStandard query (0)cdn.medallion.co65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Oct 30, 2024 17:43:57.666155100 CET1.1.1.1192.168.2.40x7612No error (0)email.medallion.coe.customeriomail.comCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:43:57.666155100 CET1.1.1.1192.168.2.40x7612No error (0)e.customeriomail.comtrack.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:43:57.666155100 CET1.1.1.1192.168.2.40x7612No error (0)track.customer.ioedge-e-balw.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:43:57.666155100 CET1.1.1.1192.168.2.40x7612No error (0)edge-e-balw.customer.ioedge-east.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:43:57.666155100 CET1.1.1.1192.168.2.40x7612No error (0)edge-east.customer.io35.227.225.220A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:43:57.681519985 CET1.1.1.1192.168.2.40xf2b1No error (0)email.medallion.coe.customeriomail.comCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:43:57.681519985 CET1.1.1.1192.168.2.40xf2b1No error (0)e.customeriomail.comtrack.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:43:57.681519985 CET1.1.1.1192.168.2.40xf2b1No error (0)track.customer.ioedge-e-balw.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:43:57.681519985 CET1.1.1.1192.168.2.40xf2b1No error (0)edge-e-balw.customer.ioedge-east.customer.ioCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:43:58.353449106 CET1.1.1.1192.168.2.40x90e9No error (0)app.medallion.co35.163.9.155A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:43:58.353449106 CET1.1.1.1192.168.2.40x90e9No error (0)app.medallion.co54.68.177.174A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:43:58.353449106 CET1.1.1.1192.168.2.40x90e9No error (0)app.medallion.co44.239.70.117A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:43:58.353449106 CET1.1.1.1192.168.2.40x90e9No error (0)app.medallion.co35.163.41.217A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:00.431205034 CET1.1.1.1192.168.2.40x3a02No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:00.434303045 CET1.1.1.1192.168.2.40x40b0No error (0)www.google.com65IN (0x0001)false
                                                    Oct 30, 2024 17:44:01.859061003 CET1.1.1.1192.168.2.40x2d0No error (0)medallion.auth0.com104.17.254.182A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:01.859061003 CET1.1.1.1192.168.2.40x2d0No error (0)medallion.auth0.com104.17.255.182A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.452490091 CET1.1.1.1192.168.2.40x7027No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.452490091 CET1.1.1.1192.168.2.40x7027No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.453180075 CET1.1.1.1192.168.2.40x8ae6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.453211069 CET1.1.1.1192.168.2.40xdc4cNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.453444004 CET1.1.1.1192.168.2.40x465dNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.483417988 CET1.1.1.1192.168.2.40x3433No error (0)cdn.medallion.co18.172.112.82A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.483417988 CET1.1.1.1192.168.2.40x3433No error (0)cdn.medallion.co18.172.112.123A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.483417988 CET1.1.1.1192.168.2.40x3433No error (0)cdn.medallion.co18.172.112.7A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.483417988 CET1.1.1.1192.168.2.40x3433No error (0)cdn.medallion.co18.172.112.122A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.526329041 CET1.1.1.1192.168.2.40x4153No error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.526982069 CET1.1.1.1192.168.2.40xa35cNo error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:44:04.526982069 CET1.1.1.1192.168.2.40xa35cNo error (0)dp0wn1kjwhg75.cloudfront.net13.33.223.41A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:05.727793932 CET1.1.1.1192.168.2.40x4d66No error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:44:05.727793932 CET1.1.1.1192.168.2.40x4d66No error (0)dp0wn1kjwhg75.cloudfront.net13.33.223.41A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:05.728569031 CET1.1.1.1192.168.2.40x8daeNo error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:44:06.362081051 CET1.1.1.1192.168.2.40x38daNo error (0)cdn.medallion.co18.172.112.7A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:06.362081051 CET1.1.1.1192.168.2.40x38daNo error (0)cdn.medallion.co18.172.112.122A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:06.362081051 CET1.1.1.1192.168.2.40x38daNo error (0)cdn.medallion.co18.172.112.82A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:06.362081051 CET1.1.1.1192.168.2.40x38daNo error (0)cdn.medallion.co18.172.112.123A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:08.884427071 CET1.1.1.1192.168.2.40x2178No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:08.884427071 CET1.1.1.1192.168.2.40x2178No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:09.532156944 CET1.1.1.1192.168.2.40xffdaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:44:09.532156944 CET1.1.1.1192.168.2.40xffdaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:44:51.264327049 CET1.1.1.1192.168.2.40x65daNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:44:51.264327049 CET1.1.1.1192.168.2.40x65daNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:44:51.264327049 CET1.1.1.1192.168.2.40x65daNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                    Oct 30, 2024 17:45:10.073261023 CET1.1.1.1192.168.2.40x67caNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 30, 2024 17:45:10.073261023 CET1.1.1.1192.168.2.40x67caNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                    • app.medallion.co
                                                    • medallion.auth0.com
                                                    • fs.microsoft.com
                                                    • cdnjs.cloudflare.com
                                                    • cdn.auth0.com
                                                    • cdn.medallion.co
                                                    • https:
                                                    • otelrules.azureedge.net
                                                    • email.medallion.co
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.44973535.227.225.220802536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Oct 30, 2024 17:43:57.683604956 CET700OUTGET /e/c/eyJlbWFpbF9pZCI6ImRnVHV0Z1lCQU4tZER0NmREZ0dTMDdJbFV0YzJKcGY0M21Dd3FVST0iLCJocmVmIjoiaHR0cHM6Ly9hcHAubWVkYWxsaW9uLmNvL2ludml0ZS9MYmRLMiIsImludGVybmFsIjoiZWViNjA2MDc4ZWI1MDFkZjlkMGUiLCJsaW5rX2lkIjo4fQ/644e50bca0199c65a87618f3a1ca1fddf5f2f611813fa881649e9517307e5464 HTTP/1.1
                                                    Host: email.medallion.co
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Oct 30, 2024 17:43:58.336935043 CET239INHTTP/1.1 302 Found
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                    Content-Length: 0
                                                    Date: Wed, 30 Oct 2024 16:43:58 GMT
                                                    Location: https://app.medallion.co/invite/LbdK2
                                                    Via: 1.1 google
                                                    Oct 30, 2024 17:44:43.340693951 CET6OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.44973635.227.225.220802536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Oct 30, 2024 17:44:42.698616028 CET6OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.44973735.163.9.1554432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:43:59 UTC671OUTGET /invite/LbdK2 HTTP/1.1
                                                    Host: app.medallion.co
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-30 16:43:59 UTC1854INHTTP/1.1 302 Found
                                                    Date: Wed, 30 Oct 2024 16:43:59 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Content-Length: 0
                                                    Connection: close
                                                    Server: nginx
                                                    Location: /signup?org_name=ComplexCare+Solutions&next=%2Fonboarding%2Fguide%2Fwelcome&signup_email=maria.casella%40complexcaresolutions.com
                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' https://*.medallion.co https://*.googleapis.com https://*.googletagmanager.com https://*.fullstory.com https://*.posthog.com https://*.sentry.io https://*.intercom.io https://*.intercomcdn.com https://*.cloudfront.net https://*.appcues.com; manifest-src 'unsafe-inline' https://*.medallion.co https://*.cloudfront.net; font-src 'unsafe-inline' https://*.medallion.co https://fonts.gstatic.com https://*.cloudfront.net https://*.intercomcdn.com data:; default-src 'self'; img-src 'unsafe-inline' https://*.medallion.co https://*.cloudfront.net https://*.gstatic.com https://*.cloudinary.com; connect-src 'unsafe-inline' https://medallion.co https://*.medallion.co https://*.googleapis.com https://*.google-analytics.com https://*.intercom.io https://*.sentry.io https://*.posthog.com https://*.intercom.io wss://*.intercom.io wss://*.pusher.com https://*.fullstory.com https://*.configcat.com https://*.cloudinary.com https://*.remove.bg https://*.algolia.net w [TRUNCATED]
                                                    X-Frame-Options: SAMEORIGIN
                                                    Vary: Cookie, Origin
                                                    Strict-Transport-Security: max-age=3600
                                                    X-Content-Type-Options: nosniff
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Set-Cookie: __HOST-sessionid=id4mx1sb2299d7u9uagvspueowa248i1; expires=Sat, 02 Nov 2024 16:43:59 GMT; HttpOnly; Max-Age=259200; Path=/; SameSite=Lax; Secure


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.44974035.163.9.1554432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:00 UTC846OUTGET /signup?org_name=ComplexCare+Solutions&next=%2Fonboarding%2Fguide%2Fwelcome&signup_email=maria.casella%40complexcaresolutions.com HTTP/1.1
                                                    Host: app.medallion.co
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: __HOST-sessionid=id4mx1sb2299d7u9uagvspueowa248i1
                                                    2024-10-30 16:44:00 UTC1749INHTTP/1.1 302 Found
                                                    Date: Wed, 30 Oct 2024 16:44:00 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Content-Length: 0
                                                    Connection: close
                                                    Server: nginx
                                                    Location: /login/auth0?medallion_login_mode=covid_signup&next=/onboarding/guide/welcome&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella@complexcaresolutions.com
                                                    Content-Security-Policy-Report-Only: font-src 'unsafe-inline' https://*.medallion.co https://fonts.gstatic.com https://*.cloudfront.net https://*.intercomcdn.com data:; default-src 'self'; img-src 'unsafe-inline' https://*.medallion.co https://*.cloudfront.net https://*.gstatic.com https://*.cloudinary.com; script-src 'unsafe-inline' https://*.medallion.co https://*.googleapis.com https://*.googletagmanager.com https://*.fullstory.com https://*.posthog.com https://*.sentry.io https://*.intercom.io https://*.intercomcdn.com https://*.cloudfront.net https://*.appcues.com; style-src 'unsafe-inline' https://*.googleapis.com https://*.medallion.co https://*.cloudfront.net https://*.appcues.com; manifest-src 'unsafe-inline' https://*.medallion.co https://*.cloudfront.net; connect-src 'unsafe-inline' https://medallion.co https://*.medallion.co https://*.googleapis.com https://*.google-analytics.com https://*.intercom.io https://*.sentry.io https://*.posthog.com https://*.intercom.io wss://*.intercom.io wss://*.pushe [TRUNCATED]
                                                    X-Frame-Options: SAMEORIGIN
                                                    Vary: Cookie, Origin
                                                    Strict-Transport-Security: max-age=3600
                                                    X-Content-Type-Options: nosniff
                                                    Referrer-Policy: strict-origin-when-cross-origin


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.44974135.163.9.1554432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:01 UTC899OUTGET /login/auth0?medallion_login_mode=covid_signup&next=/onboarding/guide/welcome&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella@complexcaresolutions.com HTTP/1.1
                                                    Host: app.medallion.co
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: __HOST-sessionid=id4mx1sb2299d7u9uagvspueowa248i1
                                                    2024-10-30 16:44:01 UTC2201INHTTP/1.1 302 Found
                                                    Date: Wed, 30 Oct 2024 16:44:01 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Content-Length: 0
                                                    Connection: close
                                                    Server: nginx
                                                    Location: https://medallion.auth0.com/authorize?client_id=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&redirect_uri=https://app.medallion.co/complete/auth0&state=hgHUxteiIHcv1gtS6caAeXYqnc7DcwuA&response_type=code&scope=openid+profile+email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare+Solutions&medallion_signup_email=maria.casella@complexcaresolutions.com&max_age=
                                                    Expires: Wed, 30 Oct 2024 16:44:01 GMT
                                                    Cache-Control: max-age=0, no-cache, no-store, must-revalidate, private
                                                    Content-Security-Policy-Report-Only: script-src 'unsafe-inline' https://*.medallion.co https://*.googleapis.com https://*.googletagmanager.com https://*.fullstory.com https://*.posthog.com https://*.sentry.io https://*.intercom.io https://*.intercomcdn.com https://*.cloudfront.net https://*.appcues.com; connect-src 'unsafe-inline' https://medallion.co https://*.medallion.co https://*.googleapis.com https://*.google-analytics.com https://*.intercom.io https://*.sentry.io https://*.posthog.com https://*.intercom.io wss://*.intercom.io wss://*.pusher.com https://*.fullstory.com https://*.configcat.com https://*.cloudinary.com https://*.remove.bg https://*.algolia.net wss://api.appcues.net; default-src 'self'; manifest-src 'unsafe-inline' https://*.medallion.co https://*.cloudfront.net; style-src 'unsafe-inline' https://*.googleapis.com https://*.medallion.co https://*.cloudfront.net https://*.appcues.com; img-src 'unsafe-inline' https://*.medallion.co https://*.cloudfront.net https://*.gstatic.com https://*.clou [TRUNCATED]
                                                    X-Frame-Options: SAMEORIGIN
                                                    Vary: Cookie, Origin
                                                    Strict-Transport-Security: max-age=3600
                                                    X-Content-Type-Options: nosniff
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Set-Cookie: __HOST-sessionid=id4mx1sb2299d7u9uagvspueowa248i1; expires=Sat, 02 Nov 2024 16:44:01 GMT; HttpOnly; Max-Age=259200; Path=/; SameSite=Lax; Secure


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.449743184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-10-30 16:44:02 UTC494INHTTP/1.1 200 OK
                                                    ApiVersion: Distribute 1.1
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (lpl/EF06)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-neu-z1
                                                    Cache-Control: public, max-age=25998
                                                    Date: Wed, 30 Oct 2024 16:44:02 GMT
                                                    Connection: close
                                                    X-CID: 2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.449744104.17.254.1824432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:02 UTC998OUTGET /authorize?client_id=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&redirect_uri=https://app.medallion.co/complete/auth0&state=hgHUxteiIHcv1gtS6caAeXYqnc7DcwuA&response_type=code&scope=openid+profile+email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare+Solutions&medallion_signup_email=maria.casella@complexcaresolutions.com&max_age= HTTP/1.1
                                                    Host: medallion.auth0.com
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-30 16:44:02 UTC1055INHTTP/1.1 302 Found
                                                    Date: Wed, 30 Oct 2024 16:44:02 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Content-Length: 1104
                                                    Connection: close
                                                    Location: /login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=
                                                    CF-Ray: 8dacde23fc35c871-DFW
                                                    CF-Cache-Status: DYNAMIC
                                                    Cache-Control: no-store, max-age=0, no-transform
                                                    Set-Cookie: did=s%3Av0%3Ab5acef18-35af-459c-892a-f37b1643b45d.VIoLTFjq8QNyNl5Fb8Qnn4NbvV6%2BfsUUcmm%2BFaX4UAg; Max-Age=31557600; Path=/; Expires=Thu, 30 Oct 2025 22:44:02 GMT; HttpOnly; Secure; SameSite=None
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    Vary: Accept
                                                    Pragma: no-cache
                                                    2024-10-30 16:44:02 UTC1108INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 61 75 74 68 30 3d 73 25 33 41 76 31 2e 67 61 64 7a 5a 58 4e 7a 61 57 39 75 67 71 5a 6f 59 57 35 6b 62 47 58 45 51 4f 69 69 36 74 71 5a 6d 39 41 70 4f 50 74 6e 77 55 37 2d 43 68 48 49 49 2d 6a 33 6f 2d 69 6c 55 4e 71 6f 55 6e 64 55 35 51 42 74 4c 76 46 43 6f 65 2d 7a 34 6f 77 79 70 51 73 46 6f 68 74 50 45 44 51 59 5a 4c 32 33 71 34 70 4a 70 53 59 59 66 35 4d 4e 30 36 79 6d 59 32 39 76 61 32 6c 6c 67 36 64 6c 65 48 42 70 63 6d 56 7a 31 5f 5f 47 31 31 49 41 5a 79 5a 57 30 71 35 76 63 6d 6c 6e 61 57 35 68 62 45 31 68 65 45 46 6e 5a 63 34 50 63 78 51 41 71 48 4e 68 62 57 56 54 61 58 52 6c 70 47 35 76 62 6d 55 2e 36 75 42 66 76 39 41 45 73 51 43 6a 71 4a 55 39 4c 4e 56 34 70 54 45 62 7a 76 46 68 72 51 25 32 46 4f 66 4c 78 7a
                                                    Data Ascii: Set-Cookie: auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQOii6tqZm9ApOPtnwU7-ChHII-j3o-ilUNqoUndU5QBtLvFCoe-z4owypQsFohtPEDQYZL23q4pJpSYYf5MN06ymY29va2llg6dleHBpcmVz1__G11IAZyZW0q5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.6uBfv9AEsQCjqJU9LNV4pTEbzvFhrQ%2FOfLxz
                                                    2024-10-30 16:44:02 UTC575INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 3f 73 74 61 74 65 3d 68 4b 46 6f 32 53 42 53 62 31 56 6a 62 45 46 5a 5a 30 4e 69 55 30 4e 51 52 32 68 6b 54 6e 55 35 55 58 64 74 56 30 39 4e 54 57 52 6c 61 46 6c 7a 53 36 46 75 70 57 78 76 5a 32 6c 75 6f 33 52 70 5a 4e 6b 67 57 6c 51 35 61 55 73 30 63 6b 78 74 62 6d 4e 50 63 43 30 74 63 53 30 35 56 47 73 35 56 6d 45 7a 4d 56 39 5a 65 44 56 57 52 45 47 6a 59 32 6c 6b 32 53 41 32 62 6a 6c 36 55 46 59 34 61 31 41 33 54 31 56 52 55 6e 4e 73 4d 6d 31 30 4d 30 4a 72 64 7a 4a 6e 5a 45 49 30 61 32 35 54 57 41 26 61 6d 70 3b 63 6c 69 65 6e 74 3d 36 6e 39 7a 50 56 38 6b 50 37 4f 55 51 52 73 6c 32 6d 74 33 42 6b 77 32 67 64 42 34 6b 6e 53 58 26 61
                                                    Data Ascii: <p>Found. Redirecting to <a href="/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&amp;client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&a
                                                    2024-10-30 16:44:02 UTC529INData Raw: 61 74 65 3d 68 4b 46 6f 32 53 42 53 62 31 56 6a 62 45 46 5a 5a 30 4e 69 55 30 4e 51 52 32 68 6b 54 6e 55 35 55 58 64 74 56 30 39 4e 54 57 52 6c 61 46 6c 7a 53 36 46 75 70 57 78 76 5a 32 6c 75 6f 33 52 70 5a 4e 6b 67 57 6c 51 35 61 55 73 30 63 6b 78 74 62 6d 4e 50 63 43 30 74 63 53 30 35 56 47 73 35 56 6d 45 7a 4d 56 39 5a 65 44 56 57 52 45 47 6a 59 32 6c 6b 32 53 41 32 62 6a 6c 36 55 46 59 34 61 31 41 33 54 31 56 52 55 6e 4e 73 4d 6d 31 30 4d 30 4a 72 64 7a 4a 6e 5a 45 49 30 61 32 35 54 57 41 26 61 6d 70 3b 63 6c 69 65 6e 74 3d 36 6e 39 7a 50 56 38 6b 50 37 4f 55 51 52 73 6c 32 6d 74 33 42 6b 77 32 67 64 42 34 6b 6e 53 58 26 61 6d 70 3b 70 72 6f 74 6f 63 6f 6c 3d 6f 61 75 74 68 32 26 61 6d 70 3b 72 65 64 69 72 65 63 74 5f 75 72 69 3d 68 74 74 70 73 25 33
                                                    Data Ascii: ate=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&amp;client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&amp;protocol=oauth2&amp;redirect_uri=https%3


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.449745184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                    Range: bytes=0-2147483646
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-10-30 16:44:03 UTC514INHTTP/1.1 200 OK
                                                    ApiVersion: Distribute 1.1
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (lpl/EF06)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-weu-z1
                                                    Cache-Control: public, max-age=25971
                                                    Date: Wed, 30 Oct 2024 16:44:03 GMT
                                                    Content-Length: 55
                                                    Connection: close
                                                    X-CID: 2
                                                    2024-10-30 16:44:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.449746104.17.254.1824432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:03 UTC1879OUTGET /login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age= HTTP/1.1
                                                    Host: medallion.auth0.com
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: did=s%3Av0%3Ab5acef18-35af-459c-892a-f37b1643b45d.VIoLTFjq8QNyNl5Fb8Qnn4NbvV6%2BfsUUcmm%2BFaX4UAg; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQOii6tqZm9ApOPtnwU7-ChHII-j3o-ilUNqoUndU5QBtLvFCoe-z4owypQsFohtPEDQYZL23q4pJpSYYf5MN06ymY29va2llg6dleHBpcmVz1__G11IAZyZW0q5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.6uBfv9AEsQCjqJU9LNV4pTEbzvFhrQ%2FOfLxzc5w1tIM; did_compat=s%3Av0%3Ab5acef18-35af-459c-892a-f37b1643b45d.VIoLTFjq8QNyNl5Fb8Qnn4NbvV6%2BfsUUcmm%2BFaX4UAg; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQOii6tqZm9ApOPtnwU7-ChHII-j3o-ilUNqoUndU5QBtLvFCoe-z4owypQsFohtPEDQYZL23q4pJpSYYf5MN06ymY29va2llg6dleHBpcmVz1__G11IAZyZW0q5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.6uBfv9AEsQCjqJU9LNV4pTEbzvFhrQ%2FOfLxzc5w1tIM
                                                    2024-10-30 16:44:04 UTC827INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:04 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    CF-Ray: 8dacde2d5f75a915-DFW
                                                    CF-Cache-Status: DYNAMIC
                                                    Cache-Control: no-store, max-age=0, no-transform
                                                    ETag: W/"98c9-Ne65J4xz2Zj9/kkTpfDHt1IAJ5g"
                                                    Set-Cookie: _csrf=vzW5jJJuHTTqKrciYKLKCBZo; Max-Age=864000; Path=/usernamepassword/login; HttpOnly; Secure
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    Vary: Accept-Encoding
                                                    Pragma: no-cache
                                                    Referrer-Policy: same-origin
                                                    X-Auth0-L: 0.052
                                                    X-Auth0-RequestId: 01c1c73808e7005e66e5
                                                    X-Content-Type-Options: nosniff
                                                    X-RateLimit-Limit: 300
                                                    X-RateLimit-Remaining: 299
                                                    X-RateLimit-Reset: 1730306645
                                                    X-Robots-Tag: noindex, nofollow
                                                    X-XSS-Protection: 1; mode=block
                                                    Server: cloudflare
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-10-30 16:44:04 UTC542INData Raw: 37 63 36 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 67 20 69 6e 20 74 6f 20 4d 65 64 61 6c 6c 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20
                                                    Data Ascii: 7c6e<!DOCTYPE html><html> <head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <title>Log in to Medallion</title> <meta name="viewport" content="width=device-width, initial-scale=1.0" />
                                                    2024-10-30 16:44:04 UTC1369INData Raw: 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 6c 6f 67 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 36 36 70 78 3b 20 2f 2a 20 35 36 36 70 78 20 2b 20 38 70 78 20
                                                    Data Ascii: background-color: white; } .login-container { position: relative; height: 100%; display: flex; flex-direction: column; align-items: center; justify-content: center; max-width: 566px; /* 566px + 8px
                                                    2024-10-30 16:44:04 UTC1369INData Raw: 32 3b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 31 38 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 34 70 78 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 32 37 34 70 78 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 31 73 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 2c 0a 20 20 20 20 2e 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 70 61 73 73 77 6f 72 64 2d 69 6e 70 75 74 20 7b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 2d 77 65 62 6b 69
                                                    Data Ascii: 2; padding: 10px 18px; margin: 4px auto; width: 274px; transition: all 1s; z-index: 1000; } input[type="email"], .password-input { display: block; } .password-input { text-align: -webki
                                                    2024-10-30 16:44:04 UTC1369INData Raw: 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 30 36 36 36 37 70 78 3b 0a 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 66 6f 72 67 6f 74 2d 6c 69 6e 6b 73 20 7b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 32 37 34 70 78 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 66 6f 72 67 6f 74 2d 65 6d 61 69 6c 2c 0a 20 20 20 20 2e 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 2c 0a 20 20 20 20 2e 6e 65 65 64 2d 68 65 6c 70 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 76 65 6e 69 72 20 4e 65
                                                    Data Ascii: r-spacing: 0.106667px; color: #000000; font-weight: 600; } .forgot-links { width: 274px; margin: 0px auto; display: flex; } .forgot-email, .forgot-password, .need-help { font-family: Avenir Ne
                                                    2024-10-30 16:44:04 UTC1369INData Raw: 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 20 20 20 20 20 20 2f 2a 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 62 6f 78 20 68 65 69 67 68 74 20 2a 2f 0a 0a 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 30 36 36 36 37 70 78 3b 0a 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 64 33 61 34 66 3b 0a 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61
                                                    Data Ascii: font-style: normal; font-weight: 400; font-size: 16px; line-height: 22px; /* identical to box height */ text-align: center; letter-spacing: 0.106667px; color: #2d3a4f; cursor: pointer; transition: a
                                                    2024-10-30 16:44:04 UTC1369INData Raw: 20 20 23 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 7b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 32 37 34 70 78 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 76 65 6e 69 72 20 4e 65 78 74 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 20 20 2f 2a 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 62 6f 78 20 68 65 69 67 68 74 20 2a 2f 0a 0a 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 30 36 36 36 37 70 78 3b 0a 20
                                                    Data Ascii: #error-message { display: none; color: red; width: 274px; font-family: Avenir Next; font-style: normal; font-weight: 400; font-size: 12px; /* identical to box height */ letter-spacing: 0.106667px;
                                                    2024-10-30 16:44:04 UTC1369INData Raw: 6f 2d 6d 61 69 6e 2e 73 76 67 22 20 61 6c 74 3d 22 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 2d 62 6f 78 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 2d 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 33 20 69 64 3d 22 74 69 74 6c 65 22 3e 57 65 6c 63 6f 6d 65 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 69 64 3d 22 73 75 62 74 69 74 6c 65 22 3e 50 6c 65 61 73 65 20 6c 6f 67 20 69 6e 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74
                                                    Data Ascii: o-main.svg" alt="" /> </a> <div class="login-box"> <div class="login-header"> <h3 id="title">Welcome</h3> <h5 id="subtitle">Please log in to continue.</h5> </div> <div id="error-message" class="alert
                                                    2024-10-30 16:44:04 UTC1369INData Raw: 3d 22 37 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 62 69 20 62 69 2d 65 79 65 2d 73 6c 61 73 68 22 20 69 64 3d 22 74 6f 67 67 6c 65 43 6f 6e 66 69 72 6d 50 61 73 73 77 6f 72 64 22 20 74 6f 67 67 6c 65 3d 22 63 6f 6e 66 69 72 6d 2d 70 61 73 73 77 6f 72 64 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 73 73 77 6f 72 64 2d 72 75 6c 65 73 2d 62 6f 78 22 20 69 64 3d 22 70 61 73 73 77 6f 72 64 2d 72 75 6c 65 73 2d 62 6f 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 70 61 73
                                                    Data Ascii: ="72" /> <i class="bi bi-eye-slash" id="toggleConfirmPassword" toggle="confirm-password"></i> </div> </div> <div class="password-rules-box" id="password-rules-box"> <label for="password" class="pas
                                                    2024-10-30 16:44:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 2d 62 6c 6f 63 6b 22 0a 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 4c 6f 67 20 49 6e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 62 74 6e 2d 73 65 6e 64 2d 65 6d 61 69 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 2d 62 6c 6f 63 6b 22 0a 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 65 6e 64 20 45 6d 61 69 6c 0a 20 20 20
                                                    Data Ascii: class="btn btn-primary btn-block" > Log In </button> <button type="submit" id="btn-send-email" class="btn btn-primary btn-block" > Send Email
                                                    2024-10-30 16:44:04 UTC1369INData Raw: 30 20 32 34 63 30 20 33 2e 38 38 2e 39 32 20 37 2e 35 34 20 32 2e 35 36 20 31 30 2e 37 38 6c 37 2e 39 37 2d 36 2e 31 39 7a 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 34 41 38 35 33 22 20 64 3d 22 4d 32 34 20 34 38 63 36 2e 34 38 20 30 20 31 31 2e 39 33 2d 32 2e 31 33 20 31 35 2e 38 39 2d 35 2e 38 31 6c 2d 37 2e 37 33 2d 36 63 2d 32 2e 31 35 20 31 2e 34 35 2d 34 2e 39 32 20 32 2e 33 2d 38 2e 31 36 20 32 2e 33 2d 36 2e 32 36 20 30 2d 31 31 2e 35 37 2d 34 2e 32 32 2d 31 33 2e 34 37 2d 39 2e 39 31 6c 2d 37 2e 39 38 20 36 2e 31 39 43 36 2e 35 31 20 34 32 2e 36 32 20 31 34 2e 36 32 20 34 38 20 32 34 20 34 38 7a 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: 0 24c0 3.88.92 7.54 2.56 10.78l7.97-6.19z"></path> <path fill="#34A853" d="M24 48c6.48 0 11.93-2.13 15.89-5.81l-7.73-6c-2.15 1.45-4.92 2.3-8.16 2.3-6.26 0-11.57-4.22-13.47-9.91l-7.98 6.19C6.51 42.62 14.62 48 24 48z"></path>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.449748104.17.24.144432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:05 UTC531OUTGET /ajax/libs/antd/4.0.4/antd.min.css HTTP/1.1
                                                    Host: cdnjs.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-30 16:44:05 UTC935INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:05 GMT
                                                    Content-Type: text/css; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: public, max-age=30672000
                                                    ETag: W/"5eb03d5c-885ba"
                                                    Last-Modified: Mon, 04 May 2020 16:05:48 GMT
                                                    cf-cdnjs-via: cfworker/kv
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Timing-Allow-Origin: *
                                                    X-Content-Type-Options: nosniff
                                                    CF-Cache-Status: MISS
                                                    Expires: Mon, 20 Oct 2025 16:44:05 GMT
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y%2BCL3jHVn3RjWkA0Pzr4HYhIsjHCj%2B9h8OPr5RXGX4r3OkjPiVvNcH5trSrsklzVlxl4kDD6TwGG8uF9mO61tcGcEOp1eTWFB2cVnAva7VxpG4ijcDzL%2FhTNxnnaWWDx2EgMN%2FcK"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                    Strict-Transport-Security: max-age=15780000
                                                    Server: cloudflare
                                                    CF-RAY: 8dacde344bfde8ed-DFW
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-10-30 16:44:05 UTC434INData Raw: 37 63 30 32 0d 0a 2f 2a 21 0a 20 2a 20 0a 20 2a 20 61 6e 74 64 20 76 34 2e 30 2e 34 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2d 70 72 65 73 65 6e 74 2c 20 41 6c 69 70 61 79 2c 20 49 6e 63 2e 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 20 20 20 20 20 20 0a 20 2a 2f 62 6f 64 79 2c 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 69 6e 70 75 74 3a 3a 2d 6d 73 2d 63 6c 65 61 72 2c 69 6e 70 75 74 3a 3a 2d 6d 73 2d 72 65 76 65 61 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72
                                                    Data Ascii: 7c02/*! * * antd v4.0.4 * * Copyright 2015-present, Alipay, Inc. * All rights reserved. * */body,html{width:100%;height:100%}input::-ms-clear,input::-ms-reveal{display:none}*,:after,:before{-webkit-box-sizing:border-box;box-sizing:border
                                                    2024-10-30 16:44:05 UTC1369INData Raw: 6d 73 2d 76 69 65 77 70 6f 72 74 7b 77 69 64 74 68 3a 64 65 76 69 63 65 2d 77 69 64 74 68 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 69 61 6c 6f 67 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 36 35 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c
                                                    Data Ascii: ms-viewport{width:device-width}article,aside,dialog,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;color:rgba(0,0,0,.65);font-size:14px;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,
                                                    2024-10-30 16:44:05 UTC1369INData Raw: 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 31 38 39 30 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 33 73 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 34 30 61 39 66 66 7d 61 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 30 39 36 64 64 39 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f
                                                    Data Ascii: m}sup{top:-.5em}a{color:#1890ff;text-decoration:none;background-color:transparent;outline:none;cursor:pointer;-webkit-transition:color .3s;transition:color .3s;-webkit-text-decoration-skip:objects}a:hover{color:#40a9ff}a:active{color:#096dd9}a:active,a:ho
                                                    2024-10-30 16:44:05 UTC1369INData Raw: 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6d 6f 6e 74 68 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6c 69 73 74 62 6f 78 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 66 69 65 6c 64 73 65 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 65 67 65 6e 64 7b
                                                    Data Ascii: box-sizing:border-box;box-sizing:border-box;padding:0}input[type=date],input[type=datetime-local],input[type=month],input[type=time]{-webkit-appearance:listbox}textarea{overflow:auto;resize:vertical}fieldset{min-width:0;margin:0;padding:0;border:0}legend{
                                                    2024-10-30 16:44:05 UTC1369INData Raw: 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 61 6e 74 69 63 6f 6e 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 6e 74 69 63 6f 6e 20 2e 61 6e 74 69 63 6f 6e 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 61 6e 74 69 63 6f 6e 5b 74 61 62 69 6e 64 65 78 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 61 6e 74 69 63 6f 6e 2d 73 70 69 6e 2c 2e 61 6e 74 69 63 6f 6e 2d 73 70 69 6e 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 69 6e 67 43 69 72 63 6c 65 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 69 6e 67 43 69 72 63 6c 65 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69
                                                    Data Ascii: ine-block}.anticon:before{display:none}.anticon .anticon-icon{display:block}.anticon[tabindex]{cursor:pointer}.anticon-spin,.anticon-spin:before{display:inline-block;-webkit-animation:loadingCircle 1s linear infinite;animation:loadingCircle 1s linear infi
                                                    2024-10-30 16:44:05 UTC1369INData Raw: 61 79 2d 73 74 61 74 65 3a 70 61 75 73 65 64 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 70 61 75 73 65 64 7d 2e 6d 6f 76 65 2d 75 70 2d 61 70 70 65 61 72 2e 6d 6f 76 65 2d 75 70 2d 61 70 70 65 61 72 2d 61 63 74 69 76 65 2c 2e 6d 6f 76 65 2d 75 70 2d 65 6e 74 65 72 2e 6d 6f 76 65 2d 75 70 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 4d 6f 76 65 55 70 49 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 4d 6f 76 65 55 70 49 6e 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 72 75 6e 6e 69 6e 67 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 72 75 6e 6e 69 6e 67 7d 2e 6d 6f 76 65 2d 75 70 2d
                                                    Data Ascii: ay-state:paused;animation-play-state:paused}.move-up-appear.move-up-appear-active,.move-up-enter.move-up-enter-active{-webkit-animation-name:antMoveUpIn;animation-name:antMoveUpIn;-webkit-animation-play-state:running;animation-play-state:running}.move-up-
                                                    2024-10-30 16:44:05 UTC1369INData Raw: 61 70 70 65 61 72 2c 2e 6d 6f 76 65 2d 64 6f 77 6e 2d 65 6e 74 65 72 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 2e 38 32 2c 2e 31 37 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 2e 38 32 2c 2e 31 37 2c 31 29 7d 2e 6d 6f 76 65 2d 64 6f 77 6e 2d 6c 65 61 76 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 2c 2e 30 34 2c 2e 39 38 2c 2e 33 34 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e
                                                    Data Ascii: appear,.move-down-enter{opacity:0;-webkit-animation-timing-function:cubic-bezier(.08,.82,.17,1);animation-timing-function:cubic-bezier(.08,.82,.17,1)}.move-down-leave{-webkit-animation-timing-function:cubic-bezier(.6,.04,.98,.34);animation-timing-function
                                                    2024-10-30 16:44:05 UTC1369INData Raw: 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 70 61 75 73 65 64 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 70 61 75 73 65 64 7d 2e 6d 6f 76 65 2d 72 69 67 68 74 2d 61 70 70 65 61 72 2e 6d 6f 76 65 2d 72 69 67 68 74 2d 61 70 70 65 61 72 2d 61 63 74 69 76 65 2c 2e 6d 6f 76 65 2d 72 69 67 68 74 2d 65 6e 74 65 72 2e 6d 6f 76 65 2d 72 69 67 68 74 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 4d 6f 76 65 52 69 67 68 74 49 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 4d 6f 76 65 52 69 67 68 74 49 6e 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79
                                                    Data Ascii: fill-mode:both;-webkit-animation-play-state:paused;animation-play-state:paused}.move-right-appear.move-right-appear-active,.move-right-enter.move-right-enter-active{-webkit-animation-name:antMoveRightIn;animation-name:antMoveRightIn;-webkit-animation-play
                                                    2024-10-30 16:44:05 UTC1369INData Raw: 65 44 6f 77 6e 4f 75 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 40
                                                    Data Ascii: eDownOut{0%{-webkit-transform:translateY(0);transform:translateY(0);-webkit-transform-origin:0 0;transform-origin:0 0;opacity:1}to{-webkit-transform:translateY(100%);transform:translateY(100%);-webkit-transform-origin:0 0;transform-origin:0 0;opacity:0}}@
                                                    2024-10-30 16:44:05 UTC1369INData Raw: 61 6e 74 4d 6f 76 65 4c 65 66 74 4f 75 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63
                                                    Data Ascii: antMoveLeftOut{0%{-webkit-transform:translateX(0);transform:translateX(0);-webkit-transform-origin:0 0;transform-origin:0 0;opacity:1}to{-webkit-transform:translateX(-100%);transform:translateX(-100%);-webkit-transform-origin:0 0;transform-origin:0 0;opac


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.44975013.33.223.414432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:05 UTC502OUTGET /js/auth0/9.12/auth0.min.js HTTP/1.1
                                                    Host: cdn.auth0.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-30 16:44:06 UTC709INHTTP/1.1 200 OK
                                                    Content-Type: application/javascript
                                                    Content-Length: 147880
                                                    Connection: close
                                                    Date: Wed, 30 Oct 2024 16:44:07 GMT
                                                    x-amz-replication-status: COMPLETED
                                                    Last-Modified: Tue, 14 Jan 2020 13:28:22 GMT
                                                    ETag: "ecb248624dd7139c2466d882429d947f"
                                                    Cache-Control: max-age=10800,public
                                                    x-amz-version-id: 4aC2G0B820TJN4RI1yUMQRZJxtw0jpci
                                                    Accept-Ranges: bytes
                                                    Server: AmazonS3
                                                    X-Cache: Miss from cloudfront
                                                    Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront)
                                                    X-Amz-Cf-Pop: FRA60-P10
                                                    X-Amz-Cf-Id: XnD1H7sMUOI6_OR8O6ud6dFVZOMNTCMwKps4kf6kEaC89GCr_v71Xw==
                                                    X-Content-Type-Options: nosniff
                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                    X-Robots-Tag: noindex
                                                    2024-10-30 16:44:06 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 61 75 74 68 30 2d 6a 73 20 76 39 2e 31 32 2e 32 0a 20 2a 20 41 75 74 68 6f 72 3a 20 41 75 74 68 30 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 30 2d 30 31 2d 31 34 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 2c 66 61 63 74 6f 72 79 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 66 61 63 74 6f 72 79 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 66 61 63 74 6f 72 79 29 3a 66 61 63 74 6f 72 79 28 28 67 6c
                                                    Data Ascii: /** * auth0-js v9.12.2 * Author: Auth0 * Date: 2020-01-14 * License: MIT */!function(global,factory){"object"==typeof exports&&"undefined"!=typeof module?factory(exports):"function"==typeof define&&define.amd?define(["exports"],factory):factory((gl
                                                    2024-10-30 16:44:06 UTC526INData Raw: 61 6c 6c 62 61 63 6b 73 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 5b 22 24 22 2b 65 76 65 6e 74 5d 2c 74 68 69 73 7d 2c 45 6d 69 74 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 3d 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 61 72 67 73 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 29 2c 63 61 6c 6c 62 61 63 6b 73 3d 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 5b 22 24 22 2b 65 76 65 6e 74 5d 2c 69 3d 31 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 61 72 67 73 5b 69 2d 31 5d 3d 61 72 67 75 6d 65
                                                    Data Ascii: allbacks.length&&delete this._callbacks["$"+event],this},Emitter.prototype.emit=function(event){this._callbacks=this._callbacks||{};for(var args=new Array(arguments.length-1),callbacks=this._callbacks["$"+event],i=1;i<arguments.length;i++)args[i-1]=argume
                                                    2024-10-30 16:44:06 UTC16384INData Raw: 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 28 65 76 65 6e 74 29 2e 6c 65 6e 67 74 68 7d 7d 29 3b 76 61 72 20 69 73 4f 62 6a 65 63 74 5f 31 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 6f 62 6a 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6f 62 6a 7d 2c 72 65 71 75 65 73 74 42 61 73 65 3d 52 65 71 75 65 73 74 42 61 73 65 3b 66 75 6e 63 74 69 6f 6e 20 52 65 71 75 65 73 74 42 61 73 65 28 6f 62 6a 29 7b 69 66 28 6f 62 6a 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 66 6f 72 28 76 61 72 20 6b 65 79 20 69 6e 20 52 65 71 75 65 73 74 42 61 73 65 2e 70 72 6f 74 6f 74 79 70 65 29 6f 62 6a 5b 6b 65 79
                                                    Data Ascii: teners=function(event){return!!this.listeners(event).length}});var isObject_1=function(obj){return null!==obj&&"object"==typeof obj},requestBase=RequestBase;function RequestBase(obj){if(obj)return function(obj){for(var key in RequestBase.prototype)obj[key
                                                    2024-10-30 16:44:06 UTC16384INData Raw: 73 65 6c 66 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 45 72 72 6f 72 28 29 7d 73 65 6c 66 2e 65 6d 69 74 28 22 65 6e 64 22 29 7d 7d 3b 76 61 72 20 68 61 6e 64 6c 65 50 72 6f 67 72 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 64 69 72 65 63 74 69 6f 6e 2c 65 29 7b 65 2e 74 6f 74 61 6c 3e 30 26 26 28 65 2e 70 65 72 63 65 6e 74 3d 65 2e 6c 6f 61 64 65 64 2f 65 2e 74 6f 74 61 6c 2a 31 30 30 29 2c 65 2e 64 69 72 65 63 74 69 6f 6e 3d 64 69 72 65 63 74 69 6f 6e 2c 73 65 6c 66 2e 65 6d 69 74 28 22 70 72 6f 67 72 65 73 73 22 2c 65 29 7d 3b 69 66 28 74 68 69 73 2e 68 61 73 4c 69 73 74 65 6e 65 72 73 28 22 70 72 6f 67 72 65 73 73 22 29 29 74 72 79 7b 78 68 72 2e 6f 6e 70 72 6f 67 72 65 73 73 3d 68 61 6e 64 6c 65 50 72 6f 67 72 65 73 73 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 64 6f
                                                    Data Ascii: self.crossDomainError()}self.emit("end")}};var handleProgress=function(direction,e){e.total>0&&(e.percent=e.loaded/e.total*100),e.direction=direction,self.emit("progress",e)};if(this.hasListeners("progress"))try{xhr.onprogress=handleProgress.bind(null,"do
                                                    2024-10-30 16:44:06 UTC2048INData Raw: 6b 65 79 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6b 65 79 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 61 72 6e 2e 77 61 72 6e 69 6e 67 28 65 29 2c 74 68 69 73 2e 66 61 69 6c 6f 76 65 72 28 29 2c 74 68 69 73 2e 67 65 74 49 74 65 6d 28 6b 65 79 29 7d 7d 2c 53 74 6f 72 61 67 65 48 61 6e 64 6c 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 6b 65 79 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 61 72 6e 2e 77 61 72 6e 69 6e 67 28 65 29 2c 74 68 69 73 2e 66 61 69 6c 6f 76 65 72
                                                    Data Ascii: key){try{return this.storage.getItem(key)}catch(e){return this.warn.warning(e),this.failover(),this.getItem(key)}},StorageHandler.prototype.removeItem=function(key){try{return this.storage.removeItem(key)}catch(e){return this.warn.warning(e),this.failover
                                                    2024-10-30 16:44:06 UTC16384INData Raw: 69 70 74 69 6f 6e 29 2c 65 72 72 2e 6e 61 6d 65 26 26 28 65 72 72 4f 62 6a 2e 6e 61 6d 65 3d 65 72 72 2e 6e 61 6d 65 29 2c 65 72 72 2e 70 6f 6c 69 63 79 26 26 28 65 72 72 4f 62 6a 2e 70 6f 6c 69 63 79 3d 65 72 72 2e 70 6f 6c 69 63 79 29 2c 63 62 28 65 72 72 4f 62 6a 29 29 3a 21 64 61 74 61 2e 74 79 70 65 7c 7c 22 74 65 78 74 2f 68 74 6d 6c 22 21 3d 3d 64 61 74 61 2e 74 79 70 65 26 26 22 74 65 78 74 2f 70 6c 61 69 6e 22 21 3d 3d 64 61 74 61 2e 74 79 70 65 3f 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 43 61 73 69 6e 67 3f 63 62 28 6e 75 6c 6c 2c 64 61 74 61 2e 62 6f 64 79 7c 7c 64 61 74 61 29 3a 63 62 28 6e 75 6c 6c 2c 6f 62 6a 65 63 74 48 65 6c 70 65 72 2e 74 6f 43 61 6d 65 6c 43 61 73 65 28 64 61 74 61 2e 62 6f 64 79 7c 7c 64 61 74 61 2c 5b 5d 2c 7b 6b 65
                                                    Data Ascii: iption),err.name&&(errObj.name=err.name),err.policy&&(errObj.policy=err.policy),cb(errObj)):!data.type||"text/html"!==data.type&&"text/plain"!==data.type?options.ignoreCasing?cb(null,data.body||data):cb(null,objectHelper.toCamelCase(data.body||data,[],{ke
                                                    2024-10-30 16:44:06 UTC1024INData Raw: 32 32 39 2c 32 33 33 2c 32 33 39 2c 32 34 31 2c 32 35 31 2c 32 35 37 2c 32 36 33 2c 32 36 39 2c 32 37 31 2c 32 37 37 2c 32 38 31 2c 32 38 33 2c 32 39 33 2c 33 30 37 2c 33 31 31 2c 33 31 33 2c 33 31 37 2c 33 33 31 2c 33 33 37 2c 33 34 37 2c 33 34 39 2c 33 35 33 2c 33 35 39 2c 33 36 37 2c 33 37 33 2c 33 37 39 2c 33 38 33 2c 33 38 39 2c 33 39 37 2c 34 30 31 2c 34 30 39 2c 34 31 39 2c 34 32 31 2c 34 33 31 2c 34 33 33 2c 34 33 39 2c 34 34 33 2c 34 34 39 2c 34 35 37 2c 34 36 31 2c 34 36 33 2c 34 36 37 2c 34 37 39 2c 34 38 37 2c 34 39 31 2c 34 39 39 2c 35 30 33 2c 35 30 39 2c 35 32 31 2c 35 32 33 2c 35 34 31 2c 35 34 37 2c 35 35 37 2c 35 36 33 2c 35 36 39 2c 35 37 31 2c 35 37 37 2c 35 38 37 2c 35 39 33 2c 35 39 39 2c 36 30 31 2c 36 30 37 2c 36 31 33 2c 36 31 37
                                                    Data Ascii: 229,233,239,241,251,257,263,269,271,277,281,283,293,307,311,313,317,331,337,347,349,353,359,367,373,379,383,389,397,401,409,419,421,431,433,439,443,449,457,461,463,467,479,487,491,499,503,509,521,523,541,547,557,563,569,571,577,587,593,599,601,607,613,617
                                                    2024-10-30 16:44:07 UTC16384INData Raw: 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 66 72 6f 6d 49 6e 74 28 30 29 2c 6e 75 6c 6c 3d 3d 65 26 26 28 65 3d 31 30 29 3b 66 6f 72 28 76 61 72 20 69 3d 74 68 69 73 2e 63 68 75 6e 6b 53 69 7a 65 28 65 29 2c 6e 3d 4d 61 74 68 2e 70 6f 77 28 65 2c 69 29 2c 6f 3d 21 31 2c 73 3d 30 2c 68 3d 30 2c 61 3d 30 3b 61 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 61 29 7b 76 61 72 20 75 3d 66 28 74 2c 61 29 3b 75 3c 30 3f 22 2d 22 3d 3d 74 2e 63 68 61 72 41 74 28 61 29 26 26 30 3d 3d 74 68 69 73 2e 73 69 67 6e 75 6d 28 29 26 26 28 6f 3d 21 30 29 3a 28 68 3d 65 2a 68 2b 75 2c 2b 2b 73 3e 3d 69 26 26 28 74 68 69 73 2e 64 4d 75 6c 74 69 70 6c 79 28 6e 29 2c 74 68 69 73 2e 64 41 64 64 4f 66 66 73 65 74 28 68 2c 30 29 2c 73 3d 30 2c 68 3d 30 29 29 7d 73 3e 30 26 26 28 74 68 69 73
                                                    Data Ascii: ion(t,e){this.fromInt(0),null==e&&(e=10);for(var i=this.chunkSize(e),n=Math.pow(e,i),o=!1,s=0,h=0,a=0;a<t.length;++a){var u=f(t,a);u<0?"-"==t.charAt(a)&&0==this.signum()&&(o=!0):(h=e*h+u,++s>=i&&(this.dMultiply(n),this.dAddOffset(h,0),s=0,h=0))}s>0&&(this
                                                    2024-10-30 16:44:07 UTC7420INData Raw: 6e 20 61 73 20 74 68 65 20 66 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 6d 69 73 65 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 28 29 2c 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6b 28 74 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 49 28 74 2c 65 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 49 28 74 2c 65 29 7d 7d 28 74 68 69 73 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 27 50 72 6f 6d 69 73 65 27 3a 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 27 6e 65 77 27 20 6f 70 65 72 61 74 6f 72 2c 20
                                                    Data Ascii: n as the first argument to the promise constructor")}(),this instanceof t?function(t,e){try{e(function(e){k(t,e)},function(e){I(t,e)})}catch(e){I(t,e)}}(this,e):function(){throw new TypeError("Failed to construct 'Promise': Please use the 'new' operator,
                                                    2024-10-30 16:44:07 UTC9594INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6e 65 77 20 42 6c 6f 62 28 5b 6e 2e 72 65 73 70 6f 6e 73 65 5d 29 29 7d 2c 63 6c 6f 6e 65 3a 61 2c 68 65 61 64 65 72 73 3a 7b 6b 65 79 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 65 6e 74 72 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 68 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 69 6e 20 68 7d 7d 7d 7d 3b 66 6f 72 28 76 61 72 20 75 20 69 6e 20 6e 2e 6f 70 65 6e 28 65 2e 6d 65 74 68 6f 64 7c 7c 22 67 65 74 22 2c
                                                    Data Ascii: nction(){return Promise.resolve(new Blob([n.response]))},clone:a,headers:{keys:function(){return o},entries:function(){return s},get:function(t){return h[t.toLowerCase()]},has:function(t){return t.toLowerCase()in h}}}};for(var u in n.open(e.method||"get",


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.44974918.172.112.824432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:05 UTC557OUTGET /img/logo-main.svg HTTP/1.1
                                                    Host: cdn.medallion.co
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-30 16:44:06 UTC598INHTTP/1.1 200 OK
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 3547
                                                    Connection: close
                                                    Date: Wed, 30 Oct 2024 16:44:07 GMT
                                                    Last-Modified: Wed, 30 Oct 2024 00:39:57 GMT
                                                    ETag: "1c45a78e13172a730dc469b0d2b502e2"
                                                    x-amz-server-side-encryption: AES256
                                                    Cache-Control: max-age=31536000
                                                    Content-Encoding: gzip
                                                    x-amz-version-id: JZmX3tiujX7UZxKbaFjaXnfcaax5MZjJ
                                                    Accept-Ranges: bytes
                                                    Server: AmazonS3
                                                    X-Cache: Miss from cloudfront
                                                    Via: 1.1 65f647a85e0d39dc9a468588d0d66886.cloudfront.net (CloudFront)
                                                    X-Amz-Cf-Pop: FRA60-P8
                                                    X-Amz-Cf-Id: qkp3Z3SMfcYcrHe_Pvtcj7HQQrpgosrx5pPM6Q1iSL0TJCnUeVPjGg==
                                                    2024-10-30 16:44:06 UTC1431INData Raw: 1f 8b 08 00 00 00 00 00 02 03 95 99 3b 93 1d c7 0d 85 73 ff 8a a9 75 ec 61 bf 1f 2e 52 81 c7 c1 0d 76 d3 0d 36 93 65 5a 54 99 a6 54 16 4b d4 cf f7 77 d0 dd 33 97 b4 2d 9b 9b dc c5 ed 17 1a 38 00 0e fa be fe f9 97 ef b7 77 6f 7f f8 fe dd c7 37 0f 31 ff f4 eb c3 f6 cb 0f 6f 3f fd e9 c7 5f df 3c b8 cd 6d 3e f9 b0 c5 e0 1e b6 bf fd f0 fe fd 9b 87 0f 3f 7e 78 fb b0 fd fa 8f f7 1f 7e 7e f3 f0 ee e3 c7 9f fe f8 ea d5 a7 4f 9f f6 4f 71 ff f1 9f df bf 0a ce b9 57 6c f9 f0 cd ef 36 fe 5e ff f4 ed c7 77 f6 9f fe fe fa e6 e1 29 d4 ba d7 5a 36 5f dc ee 7a 3c 42 f3 7b cb 7d f3 39 ef 21 6f a1 f1 11 2b c7 f6 bd e7 84 5c 19 6e c8 69 0f 3d 1d a1 97 bd b7 b0 f9 90 f6 ec 37 89 a5 b2 da b9 bd 74 66 27 46 d3 d6 dc 9e 72 60 76 8d 7b 68 1b 47 f9 c2 5e 39 ec 8d cf d4 76 97 2b 67
                                                    Data Ascii: ;sua.Rv6eZTTKw3-8wo71o?_<m>?~x~~OOqWl6^w)Z6_z<B{}9!o+\ni=7tf'Fr`v{hG^9v+g
                                                    2024-10-30 16:44:06 UTC2116INData Raw: 01 68 a2 0c 44 55 53 de d4 f7 c4 b4 72 4e b3 bc 1e 37 be 67 77 a1 58 b1 a8 fc 87 03 55 c9 4b f7 c9 52 4a 62 16 9e a0 18 46 a3 39 7e 70 47 ac 4f 94 45 79 ac 88 45 f5 71 1b ae 05 2e 9a 8a 10 b6 c0 13 b5 79 0b c2 32 e9 6e a3 1a 72 47 cc 20 3a 9c 8d 06 2b 88 b1 8c 38 1c fe 53 84 d7 3a 4a 47 ab d4 c2 32 48 89 4f 2c 13 8c f8 08 52 4e 87 2b 2f 81 26 e5 8b 18 b4 8e 0a b3 47 00 8c e5 9a b1 13 a5 1d 61 9a e4 6a 49 0e 70 95 61 df 48 fc 29 79 c9 8d 8a 5b 08 e9 86 c6 3d 01 6d a8 8d d3 f7 59 87 b3 0e 26 94 bd 3f c8 8d c9 a9 22 64 05 44 57 6a 2f 85 90 53 d9 cc 79 04 60 23 4b 21 17 d8 f6 a1 00 0d 18 4e 20 e9 80 4b f1 db e4 fe 25 37 55 9e a4 f9 2c 2f 87 e8 6d 64 1f 1d a7 42 d6 54 de f9 2c 52 af 5b 2c b8 08 2f 10 cd ce 25 08 f3 51 d7 41 96 21 55 ed c5 ce 81 ac 93 9a 0a 09
                                                    Data Ascii: hDUSrN7gwXUKRJbF9~pGOEyEq.y2nrG :+8S:JG2HO,RN+/&GajIpaH)y[=mY&?"dDWj/Sy`#K!N K%7U,/mdBT,R[,/%QA!U


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.44975113.33.223.414432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:05 UTC513OUTGET /js/polyfills/1.0/object-assign.min.js HTTP/1.1
                                                    Host: cdn.auth0.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-30 16:44:05 UTC739INHTTP/1.1 200 OK
                                                    Content-Type: application/javascript
                                                    Content-Length: 278
                                                    Connection: close
                                                    x-amz-replication-status: COMPLETED
                                                    Last-Modified: Thu, 08 Jun 2017 20:30:02 GMT
                                                    x-amz-version-id: QnBigF9q9VrtNR8TU_yhfoN9BlecmQ2x
                                                    Accept-Ranges: bytes
                                                    Server: AmazonS3
                                                    Date: Wed, 30 Oct 2024 16:30:52 GMT
                                                    Cache-Control: max-age=10800,public
                                                    ETag: "4dfaafaab07b1c6c2314bfe79a1baa81"
                                                    Vary: Accept-Encoding
                                                    X-Cache: Hit from cloudfront
                                                    Via: 1.1 bf5a173128ca82b73dcca1031d4b3d94.cloudfront.net (CloudFront)
                                                    X-Amz-Cf-Pop: FRA60-P10
                                                    X-Amz-Cf-Id: 9c_1L4QfT1HYf09Ju2Ept2Y4VZKCsLNozJjTHbuVa00A3RaRZIwQfQ==
                                                    Age: 2983
                                                    X-Content-Type-Options: nosniff
                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                    X-Robots-Tag: noindex
                                                    2024-10-30 16:44:05 UTC278INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6c 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 7b 6c 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 66 6f 72 28 65 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 65 29 26 26 28 6f 5b 65 5d 3d 6c 5b 65 5d 29 7d 72 65 74 75 72 6e 20 6f 7d 7d 29 2e 63 61 6c 6c 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65
                                                    Data Ascii: (function(o){Object.assign=function(o,t){for(var e,l,n=1;n<arguments.length;++n){l=arguments[n];for(e in l)Object.prototype.hasOwnProperty.call(l,e)&&(o[e]=l[e])}return o}}).call("object"==typeof window&&window||"object"==typeof self&&self||"object"==type


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.44975213.33.223.414432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:06 UTC374OUTGET /js/polyfills/1.0/object-assign.min.js HTTP/1.1
                                                    Host: cdn.auth0.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-30 16:44:06 UTC739INHTTP/1.1 200 OK
                                                    Content-Type: application/javascript
                                                    Content-Length: 278
                                                    Connection: close
                                                    x-amz-replication-status: COMPLETED
                                                    Last-Modified: Thu, 08 Jun 2017 20:30:02 GMT
                                                    x-amz-version-id: QnBigF9q9VrtNR8TU_yhfoN9BlecmQ2x
                                                    Accept-Ranges: bytes
                                                    Server: AmazonS3
                                                    Date: Wed, 30 Oct 2024 16:30:52 GMT
                                                    Cache-Control: max-age=10800,public
                                                    ETag: "4dfaafaab07b1c6c2314bfe79a1baa81"
                                                    Vary: Accept-Encoding
                                                    X-Cache: Hit from cloudfront
                                                    Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront)
                                                    X-Amz-Cf-Pop: FRA60-P10
                                                    X-Amz-Cf-Id: 3Ve-H40Zn0D4Eg-holkbtoF5CkYcSjeGyoNgtgZnJMv_AopjV4M8mw==
                                                    Age: 2984
                                                    X-Content-Type-Options: nosniff
                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                    X-Robots-Tag: noindex
                                                    2024-10-30 16:44:06 UTC278INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6c 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 7b 6c 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 66 6f 72 28 65 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 65 29 26 26 28 6f 5b 65 5d 3d 6c 5b 65 5d 29 7d 72 65 74 75 72 6e 20 6f 7d 7d 29 2e 63 61 6c 6c 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65
                                                    Data Ascii: (function(o){Object.assign=function(o,t){for(var e,l,n=1;n<arguments.length;++n){l=arguments[n];for(e in l)Object.prototype.hasOwnProperty.call(l,e)&&(o[e]=l[e])}return o}}).call("object"==typeof window&&window||"object"==typeof self&&self||"object"==type


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.44975318.172.112.74432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:07 UTC357OUTGET /img/logo-main.svg HTTP/1.1
                                                    Host: cdn.medallion.co
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-30 16:44:07 UTC598INHTTP/1.1 200 OK
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 3547
                                                    Connection: close
                                                    Date: Wed, 30 Oct 2024 16:44:08 GMT
                                                    Last-Modified: Wed, 30 Oct 2024 00:39:57 GMT
                                                    ETag: "1c45a78e13172a730dc469b0d2b502e2"
                                                    x-amz-server-side-encryption: AES256
                                                    Cache-Control: max-age=31536000
                                                    Content-Encoding: gzip
                                                    x-amz-version-id: JZmX3tiujX7UZxKbaFjaXnfcaax5MZjJ
                                                    Accept-Ranges: bytes
                                                    Server: AmazonS3
                                                    X-Cache: Miss from cloudfront
                                                    Via: 1.1 7af089de61bb0f71465732ed7f6f3386.cloudfront.net (CloudFront)
                                                    X-Amz-Cf-Pop: FRA60-P8
                                                    X-Amz-Cf-Id: usypEKzcKJXuMCmX1jptdq11UxvBbXz5Ub3-Pa2X3R-2OYF-NjNgzQ==
                                                    2024-10-30 16:44:07 UTC3198INData Raw: 1f 8b 08 00 00 00 00 00 02 03 95 99 3b 93 1d c7 0d 85 73 ff 8a a9 75 ec 61 bf 1f 2e 52 81 c7 c1 0d 76 d3 0d 36 93 65 5a 54 99 a6 54 16 4b d4 cf f7 77 d0 dd 33 97 b4 2d 9b 9b dc c5 ed 17 1a 38 00 0e fa be fe f9 97 ef b7 77 6f 7f f8 fe dd c7 37 0f 31 ff f4 eb c3 f6 cb 0f 6f 3f fd e9 c7 5f df 3c b8 cd 6d 3e f9 b0 c5 e0 1e b6 bf fd f0 fe fd 9b 87 0f 3f 7e 78 fb b0 fd fa 8f f7 1f 7e 7e f3 f0 ee e3 c7 9f fe f8 ea d5 a7 4f 9f f6 4f 71 ff f1 9f df bf 0a ce b9 57 6c f9 f0 cd ef 36 fe 5e ff f4 ed c7 77 f6 9f fe fe fa e6 e1 29 d4 ba d7 5a 36 5f dc ee 7a 3c 42 f3 7b cb 7d f3 39 ef 21 6f a1 f1 11 2b c7 f6 bd e7 84 5c 19 6e c8 69 0f 3d 1d a1 97 bd b7 b0 f9 90 f6 ec 37 89 a5 b2 da b9 bd 74 66 27 46 d3 d6 dc 9e 72 60 76 8d 7b 68 1b 47 f9 c2 5e 39 ec 8d cf d4 76 97 2b 67
                                                    Data Ascii: ;sua.Rv6eZTTKw3-8wo71o?_<m>?~x~~OOqWl6^w)Z6_z<B{}9!o+\ni=7tf'Fr`v{hG^9v+g
                                                    2024-10-30 16:44:07 UTC349INData Raw: cd ab bf c8 ed 2c 8e 73 de aa b5 2f 2c d4 1b 9f 5e 52 22 3d d1 31 c5 ae ce 49 fc d1 8b db e0 5b fb 35 c1 64 14 5e a2 c8 b2 38 f8 dd b0 7e b1 b2 d5 f6 56 3b c4 6b 6f 13 71 2b 2c ae 6d 6b 31 45 a9 57 bd 19 8d bd a7 78 ac a3 af 61 d3 ec 5a 7d af f7 57 07 b0 37 54 c5 99 15 fd e1 45 ba 5c 5b 32 11 09 60 04 27 22 2d 09 d4 53 1e f8 41 bb 25 67 bd 02 28 99 6b 7d 3d fb de b5 ff 94 f5 0b 82 d2 e9 35 6e 2f 64 77 eb 97 bc f6 9f f2 79 fe 5c 7f e9 f7 99 fe 2f e7 85 64 63 9c ad 47 0d 78 5d 5f 32 0b 4a b6 71 75 bf 3e 5e f2 79 a1 21 eb 27 20 28 d0 36 d6 b7 d1 95 a9 4f 5d 07 0e 19 05 9b 7e 76 bb c6 d5 fe cd f5 7a dd 58 f2 75 a1 29 eb b7 c9 a2 be 8a f5 39 de e9 f7 99 fe 5f ef d0 c8 7a bf 48 76 3d 4e 39 8b be ea 81 82 2e 22 e8 9d 63 fc 5c 01 f8 d4 74 2c 99 f9 6d e8 77 8e 77
                                                    Data Ascii: ,s/,^R"=1I[5d^8~V;koq+,mk1EWxaZ}W7TE\[2`'"-SA%g(k}=5n/dwy\/dcGx]_2Jqu>^y!' (6O]~vzXu)9_zHv=N9."c\t,mww


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.44975413.33.223.414432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:08 UTC363OUTGET /js/auth0/9.12/auth0.min.js HTTP/1.1
                                                    Host: cdn.auth0.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-30 16:44:08 UTC716INHTTP/1.1 200 OK
                                                    Content-Type: application/javascript
                                                    Content-Length: 147880
                                                    Connection: close
                                                    Date: Wed, 30 Oct 2024 16:44:07 GMT
                                                    x-amz-replication-status: COMPLETED
                                                    Last-Modified: Tue, 14 Jan 2020 13:28:22 GMT
                                                    ETag: "ecb248624dd7139c2466d882429d947f"
                                                    Cache-Control: max-age=10800,public
                                                    x-amz-version-id: 4aC2G0B820TJN4RI1yUMQRZJxtw0jpci
                                                    Accept-Ranges: bytes
                                                    Server: AmazonS3
                                                    X-Cache: Hit from cloudfront
                                                    Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
                                                    X-Amz-Cf-Pop: FRA60-P10
                                                    X-Amz-Cf-Id: MmsPjSx8IMdS49XOdDCMPB_NUVGEhppH932O67UR4e2bb9ffb73MHA==
                                                    Age: 2
                                                    X-Content-Type-Options: nosniff
                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                    X-Robots-Tag: noindex
                                                    2024-10-30 16:44:08 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 61 75 74 68 30 2d 6a 73 20 76 39 2e 31 32 2e 32 0a 20 2a 20 41 75 74 68 6f 72 3a 20 41 75 74 68 30 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 30 2d 30 31 2d 31 34 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 2c 66 61 63 74 6f 72 79 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 66 61 63 74 6f 72 79 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 66 61 63 74 6f 72 79 29 3a 66 61 63 74 6f 72 79 28 28 67 6c
                                                    Data Ascii: /** * auth0-js v9.12.2 * Author: Auth0 * Date: 2020-01-14 * License: MIT */!function(global,factory){"object"==typeof exports&&"undefined"!=typeof module?factory(exports):"function"==typeof define&&define.amd?define(["exports"],factory):factory((gl
                                                    2024-10-30 16:44:08 UTC16384INData Raw: 61 6c 6c 62 61 63 6b 73 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 5b 22 24 22 2b 65 76 65 6e 74 5d 2c 74 68 69 73 7d 2c 45 6d 69 74 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 3d 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 61 72 67 73 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 29 2c 63 61 6c 6c 62 61 63 6b 73 3d 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 5b 22 24 22 2b 65 76 65 6e 74 5d 2c 69 3d 31 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 61 72 67 73 5b 69 2d 31 5d 3d 61 72 67 75 6d 65
                                                    Data Ascii: allbacks.length&&delete this._callbacks["$"+event],this},Emitter.prototype.emit=function(event){this._callbacks=this._callbacks||{};for(var args=new Array(arguments.length-1),callbacks=this._callbacks["$"+event],i=1;i<arguments.length;i++)args[i-1]=argume
                                                    2024-10-30 16:44:08 UTC10463INData Raw: 68 69 73 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 73 75 70 65 72 61 67 65 6e 74 22 29 2c 74 68 69 73 2e 5f 65 6e 64 43 61 6c 6c 65 64 3d 21 30 2c 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 3d 66 6e 7c 7c 6e 6f 6f 70 2c 74 68 69 73 2e 5f 66 69 6e 61 6c 69 7a 65 51 75 65 72 79 53 74 72 69 6e 67 28 29 2c 74 68 69 73 2e 5f 65 6e 64 28 29 7d 2c 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 65 6c 66 3d 74 68 69 73 2c 78 68 72 3d 74 68 69 73 2e 78 68 72 3d 72 65 71 75 65 73 74 2e 67 65 74 58 48 52 28 29 2c 64 61 74 61 3d 74 68 69 73 2e 5f 66 6f 72 6d 44 61 74 61 7c 7c 74 68 69 73 2e 5f 64 61 74 61 3b 74 68 69 73 2e 5f 73 65 74 54 69 6d 65 6f 75 74 73 28 29 2c 78 68 72 2e
                                                    Data Ascii: his is not supported in superagent"),this._endCalled=!0,this._callback=fn||noop,this._finalizeQueryString(),this._end()},Request.prototype._end=function(){var self=this,xhr=this.xhr=request.getXHR(),data=this._formData||this._data;this._setTimeouts(),xhr.
                                                    2024-10-30 16:44:08 UTC16384INData Raw: 74 69 6f 6e 73 2e 5f 73 65 6e 64 54 65 6c 65 6d 65 74 72 79 7c 7c 6f 70 74 69 6f 6e 73 2e 5f 73 65 6e 64 54 65 6c 65 6d 65 74 72 79 2c 74 68 69 73 2e 5f 74 65 6c 65 6d 65 74 72 79 49 6e 66 6f 3d 6f 70 74 69 6f 6e 73 2e 5f 74 65 6c 65 6d 65 74 72 79 49 6e 66 6f 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 5f 74 69 6d 65 73 54 6f 52 65 74 72 79 46 61 69 6c 65 64 52 65 71 75 65 73 74 73 3d 6f 70 74 69 6f 6e 73 2e 5f 74 69 6d 65 73 54 6f 52 65 74 72 79 46 61 69 6c 65 64 52 65 71 75 65 73 74 73 2c 74 68 69 73 2e 68 65 61 64 65 72 73 3d 6f 70 74 69 6f 6e 73 2e 68 65 61 64 65 72 73 7c 7c 7b 7d 2c 74 68 69 73 2e 5f 75 6e 69 76 65 72 73 61 6c 4c 6f 67 69 6e 50 61 67 65 3d 6f 70 74 69 6f 6e 73 2e 75 6e 69 76 65 72 73 61 6c 4c 6f 67 69 6e 50 61 67 65 7d 66 75 6e 63 74 69 6f
                                                    Data Ascii: tions._sendTelemetry||options._sendTelemetry,this._telemetryInfo=options._telemetryInfo||null,this._timesToRetryFailedRequests=options._timesToRetryFailedRequests,this.headers=options.headers||{},this._universalLoginPage=options.universalLoginPage}functio
                                                    2024-10-30 16:44:09 UTC16384INData Raw: 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 3f 28 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 29 7b 66 6f 72 28 3b 2d 2d 6f 3e 3d 30 3b 29 7b 76 61 72 20 73 3d 65 2a 74 68 69 73 5b 74 2b 2b 5d 2b 72 5b 69 5d 2b 6e 3b 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 73 2f 36 37 31 30 38 38 36 34 29 2c 72 5b 69 2b 2b 5d 3d 36 37 31 30 38 38 36 33 26 73 7d 72 65 74 75 72 6e 20 6e 7d 2c 74 3d 32 36 29 3a 28 72 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 29 7b 66 6f 72 28 76 61 72 20 73 3d 31 36 33 38 33 26 65 2c 68 3d 65 3e 3e 31 34 3b 2d 2d 6f 3e 3d 30 3b 29 7b 76 61 72 20 61 3d 31 36 33 38 33 26 74 68 69 73 5b 74 5d 2c 75 3d 74 68 69 73 5b 74 2b 2b
                                                    Data Ascii: vigator.appName?(r.prototype.am=function(t,e,r,i,n,o){for(;--o>=0;){var s=e*this[t++]+r[i]+n;n=Math.floor(s/67108864),r[i++]=67108863&s}return n},t=26):(r.prototype.am=function(t,e,r,i,n,o){for(var s=16383&e,h=e>>14;--o>=0;){var a=16383&this[t],u=this[t++
                                                    2024-10-30 16:44:09 UTC3028INData Raw: 54 6f 28 74 2c 61 29 2c 61 2e 73 69 67 6e 75 6d 28 29 3c 30 3f 61 2e 61 64 64 28 74 29 3a 61 29 3a 61 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 78 70 28 74 2c 6e 65 77 20 62 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 63 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 73 3c 30 3f 74 68 69 73 2e 6e 65 67 61 74 65 28 29 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2c 72 3d 74 2e 73 3c 30 3f 74 2e 6e 65 67 61 74 65 28 29 3a 74 2e 63 6c 6f 6e 65 28 29 3b 69 66 28 65 2e 63 6f 6d 70 61 72 65 54 6f 28 72 29 3c 30 29 7b 76 61 72 20 69 3d 65 3b 65 3d 72 2c 72 3d 69 7d 76 61 72 20 6e 3d 65 2e 67 65 74 4c 6f 77 65 73 74 53 65 74 42 69 74 28 29 2c 6f 3d 72
                                                    Data Ascii: To(t,a),a.signum()<0?a.add(t):a):a},r.prototype.pow=function(t){return this.exp(t,new b)},r.prototype.gcd=function(t){var e=this.s<0?this.negate():this.clone(),r=t.s<0?t.negate():t.clone();if(e.compareTo(r)<0){var i=e;e=r,r=i}var n=e.getLowestSetBit(),o=r
                                                    2024-10-30 16:44:09 UTC16384INData Raw: 67 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 48 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 22 29 3b 76 61 72 20 6e 3d 61 5b 69 2e 61 6c 67 5d 28 74 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 69 2e 68 61 73 68 3d 3d 3d 6e 7d 3b 66 6f 72 28 76 61 72 20 66 3d 5b 5d 2c 63 3d 5b 5d 2c 70 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3f 55 69 6e 74 38 41 72 72 61 79 3a 41 72 72 61 79 2c 6c 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 2c 64 3d 30 2c 6d 3d 6c 2e 6c 65 6e 67
                                                    Data Ascii: g))throw new Error("Hashing algorithm is not supported.");var n=a[i.alg](t).toString();return i.hash===n};for(var f=[],c=[],p="undefined"!=typeof Uint8Array?Uint8Array:Array,l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",d=0,m=l.leng
                                                    2024-10-30 16:44:09 UTC16384INData Raw: 6b 65 79 4c 65 6e 67 74 68 3d 74 72 61 6e 73 61 63 74 69 6f 6e 2e 6b 65 79 4c 65 6e 67 74 68 7c 7c 33 32 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 3d 6e 65 77 20 53 74 6f 72 61 67 65 28 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6f 70 74 69 6f 6e 73 7d 66 75 6e 63 74 69 6f 6e 20 49 66 72 61 6d 65 48 61 6e 64 6c 65 72 28 6f 70 74 69 6f 6e 73 29 7b 69 66 28 74 68 69 73 2e 75 72 6c 3d 6f 70 74 69 6f 6e 73 2e 75 72 6c 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 6f 70 74 69 6f 6e 73 2e 63 61 6c 6c 62 61 63 6b 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 3d 6f 70 74 69 6f 6e 73 2e 74 69 6d 65 6f 75 74 7c 7c 36 65 34 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 43 61 6c 6c 62 61 63 6b 3d 6f 70 74 69 6f 6e 73 2e 74 69 6d 65 6f 75 74 43 61 6c 6c 62 61 63
                                                    Data Ascii: keyLength=transaction.keyLength||32,this.storage=new Storage(options),this.options=options}function IframeHandler(options){if(this.url=options.url,this.callback=options.callback,this.timeout=options.timeout||6e4,this.timeoutCallback=options.timeoutCallbac
                                                    2024-10-30 16:44:09 UTC16384INData Raw: 74 69 6f 6e 73 2e 74 6f 6b 65 6e 5f 69 73 73 75 65 72 3d 74 68 69 73 2e 62 61 73 65 4f 70 74 69 6f 6e 73 2e 6f 76 65 72 72 69 64 65 73 26 26 74 68 69 73 2e 62 61 73 65 4f 70 74 69 6f 6e 73 2e 6f 76 65 72 72 69 64 65 73 2e 5f 5f 74 6f 6b 65 6e 5f 69 73 73 75 65 72 7c 7c 22 68 74 74 70 73 3a 2f 2f 22 2b 74 68 69 73 2e 62 61 73 65 4f 70 74 69 6f 6e 73 2e 64 6f 6d 61 69 6e 2b 22 2f 22 2c 74 68 69 73 2e 62 61 73 65 4f 70 74 69 6f 6e 73 2e 6a 77 6b 73 55 52 49 3d 74 68 69 73 2e 62 61 73 65 4f 70 74 69 6f 6e 73 2e 6f 76 65 72 72 69 64 65 73 26 26 74 68 69 73 2e 62 61 73 65 4f 70 74 69 6f 6e 73 2e 6f 76 65 72 72 69 64 65 73 2e 5f 5f 6a 77 6b 73 5f 75 72 69 2c 74 68 69 73 2e 74 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 3d 6e 65 77 20 54 72 61 6e 73 61 63
                                                    Data Ascii: tions.token_issuer=this.baseOptions.overrides&&this.baseOptions.overrides.__token_issuer||"https://"+this.baseOptions.domain+"/",this.baseOptions.jwksURI=this.baseOptions.overrides&&this.baseOptions.overrides.__jwks_uri,this.transactionManager=new Transac
                                                    2024-10-30 16:44:09 UTC16384INData Raw: 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 62 61 73 65 4f 70 74 69 6f 6e 73 2c 5b 22 63 6c 69 65 6e 74 49 44 22 2c 22 72 65 64 69 72 65 63 74 55 72 69 22 2c 22 72 65 73 70 6f 6e 73 65 54 79 70 65 22 2c 22 73 63 6f 70 65 22 2c 22 61 75 64 69 65 6e 63 65 22 2c 22 5f 63 73 72 66 22 2c 22 73 74 61 74 65 22 2c 22 5f 69 6e 74 73 74 61 74 65 22 2c 22 6e 6f 6e 63 65 22 5d 29 2e 77 69 74 68 28 6f 70 74 69 6f 6e 73 29 3b 70 61 72 61 6d 73 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 70 61 72 61 6d 73 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 7c 7c 22 74 6f 6b 65 6e 22 2c 70 61 72 61 6d 73 2e 72 65 73 70 6f 6e 73 65 4d 6f 64 65 3d 70 61 72 61 6d 73 2e 72 65 73 70 6f 6e 73 65 4d 6f 64 65 7c 7c 22 66 72 61 67 6d 65 6e 74 22 2c 70 61 72 61 6d 73 3d 74 68 69 73 2e 74 72 61 6e 73
                                                    Data Ascii: r.merge(this.baseOptions,["clientID","redirectUri","responseType","scope","audience","_csrf","state","_intstate","nonce"]).with(options);params.responseType=params.responseType||"token",params.responseMode=params.responseMode||"fragment",params=this.trans


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.449760104.17.254.1824432536C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:10 UTC1811OUTGET /favicon.ico HTTP/1.1
                                                    Host: medallion.auth0.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://medallion.auth0.com/login?state=hKFo2SBSb1VjbEFZZ0NiU0NQR2hkTnU5UXdtV09NTWRlaFlzS6FupWxvZ2luo3RpZNkgWlQ5aUs0ckxtbmNPcC0tcS05VGs5VmEzMV9ZeDVWREGjY2lk2SA2bjl6UFY4a1A3T1VRUnNsMm10M0JrdzJnZEI0a25TWA&client=6n9zPV8kP7OUQRsl2mt3Bkw2gdB4knSX&protocol=oauth2&redirect_uri=https%3A%2F%2Fapp.medallion.co%2Fcomplete%2Fauth0&response_type=code&scope=openid%20profile%20email&medallion_login_mode=covid_signup&medallion_org_name=ComplexCare%20Solutions&medallion_signup_email=maria.casella%40complexcaresolutions.com&max_age=
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: did=s%3Av0%3Ab5acef18-35af-459c-892a-f37b1643b45d.VIoLTFjq8QNyNl5Fb8Qnn4NbvV6%2BfsUUcmm%2BFaX4UAg; auth0=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQOii6tqZm9ApOPtnwU7-ChHII-j3o-ilUNqoUndU5QBtLvFCoe-z4owypQsFohtPEDQYZL23q4pJpSYYf5MN06ymY29va2llg6dleHBpcmVz1__G11IAZyZW0q5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.6uBfv9AEsQCjqJU9LNV4pTEbzvFhrQ%2FOfLxzc5w1tIM; did_compat=s%3Av0%3Ab5acef18-35af-459c-892a-f37b1643b45d.VIoLTFjq8QNyNl5Fb8Qnn4NbvV6%2BfsUUcmm%2BFaX4UAg; auth0_compat=s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQOii6tqZm9ApOPtnwU7-ChHII-j3o-ilUNqoUndU5QBtLvFCoe-z4owypQsFohtPEDQYZL23q4pJpSYYf5MN06ymY29va2llg6dleHBpcmVz1__G11IAZyZW0q5vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.6uBfv9AEsQCjqJU9LNV4pTEbzvFhrQ%2FOfLxzc5w1tIM
                                                    2024-10-30 16:44:10 UTC532INHTTP/1.1 404 Not Found
                                                    Date: Wed, 30 Oct 2024 16:44:10 GMT
                                                    Content-Type: text/plain; charset=utf-8
                                                    Content-Length: 9
                                                    Connection: close
                                                    CF-Ray: 8dacde55cccd28e0-DFW
                                                    CF-Cache-Status: HIT
                                                    Age: 218
                                                    Cache-Control: public, max-age=300
                                                    ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                    Vary: Accept-Encoding
                                                    X-Auth0-L: 0.002
                                                    X-Auth0-Not-Found: 1
                                                    X-Auth0-RequestId: c665c9c6fd2617f58f26
                                                    X-Content-Type-Options: nosniff
                                                    Server: cloudflare
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-10-30 16:44:10 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                                                    Data Ascii: Not Found


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    15192.168.2.45495413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:52 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:52 UTC561INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:52 GMT
                                                    Content-Type: text/plain
                                                    Content-Length: 218853
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public
                                                    Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                    ETag: "0x8DCF753BAA1B278"
                                                    x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164452Z-r1755647c66x2fg5vpbex0bd8400000009pg000000008ttq
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:52 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                    2024-10-30 16:44:52 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                    Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                    2024-10-30 16:44:52 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                    Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                    2024-10-30 16:44:52 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                    Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                    2024-10-30 16:44:52 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                    2024-10-30 16:44:52 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                    Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                    2024-10-30 16:44:53 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                    Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                    2024-10-30 16:44:53 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                    Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                    2024-10-30 16:44:53 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                    2024-10-30 16:44:53 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                    Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    16192.168.2.45495813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:54 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:54 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:54 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 2160
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                    ETag: "0x8DC582BA3B95D81"
                                                    x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164454Z-r1755647c66vkwr5neys93e0h400000007xg000000001fqt
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:54 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    17192.168.2.45495913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:54 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:54 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:54 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 408
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                    ETag: "0x8DC582BB56D3AFB"
                                                    x-ms-request-id: 7920d540-e01e-0085-1f11-29c311000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164454Z-17fbfdc98bbgnnfwq36myy7z0g00000008tg000000008ta3
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:54 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    18192.168.2.45495713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:54 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:54 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:54 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 2980
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                    ETag: "0x8DC582BA80D96A1"
                                                    x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164454Z-17fbfdc98bbjwdgn5g1mr5hcxn000000067g0000000045a6
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:54 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    19192.168.2.45495513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:54 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:54 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:54 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 3788
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                    ETag: "0x8DC582BAC2126A6"
                                                    x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164454Z-r1755647c666sbmsukk894ba7n000000064g000000000xhm
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:54 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    20192.168.2.45495613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:54 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:54 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:54 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 450
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                    ETag: "0x8DC582BD4C869AE"
                                                    x-ms-request-id: 8f1f3dd8-601e-0097-4789-28f33a000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164454Z-r1755647c66mrgwz6d897uymaw0000000260000000005dht
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:54 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    21192.168.2.45496313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:55 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:55 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:55 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 632
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                    ETag: "0x8DC582BB6E3779E"
                                                    x-ms-request-id: 8abc48b9-201e-0096-2f4f-28ace6000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164455Z-r1755647c66p58nm9wqx75pnms00000007mg000000000mva
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:55 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    22192.168.2.45496213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:55 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:55 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:55 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 471
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                    ETag: "0x8DC582BB10C598B"
                                                    x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164455Z-17fbfdc98bbz4mxcabnudsmquw0000000770000000008qu6
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    23192.168.2.45496013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:55 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:55 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:55 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 474
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                    ETag: "0x8DC582B9964B277"
                                                    x-ms-request-id: 1041074d-101e-0034-30b5-2596ff000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164455Z-r1755647c66mmrln9nsykf75u800000007bg000000006hv3
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    24192.168.2.45496113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:55 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:55 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:55 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 415
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                    ETag: "0x8DC582B9F6F3512"
                                                    x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164455Z-17fbfdc98bblfj7gw4f18guu2800000009v00000000010sz
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    25192.168.2.45496413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:55 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:55 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:55 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 467
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                    ETag: "0x8DC582BA6C038BC"
                                                    x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164455Z-r1755647c66w6f6b5182nn0u0400000006q000000000a168
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:55 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    26192.168.2.45496913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:56 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:56 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:56 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 486
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                    ETag: "0x8DC582B9018290B"
                                                    x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164456Z-r1755647c668pfkhys7b5xnv2n00000008s0000000009rwn
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    27192.168.2.45496813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:56 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:56 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:56 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 486
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                    ETag: "0x8DC582BB344914B"
                                                    x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164456Z-17fbfdc98bbp77nqf5g2c5aavs00000007z0000000005948
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    28192.168.2.45496713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:56 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:56 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:56 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 407
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                    ETag: "0x8DC582BBAD04B7B"
                                                    x-ms-request-id: f66eff46-601e-0084-3c9d-276b3f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164456Z-17fbfdc98bbngfjxtncsq24exs00000009z00000000070af
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    29192.168.2.45496613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:56 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:56 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:56 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 427
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                    ETag: "0x8DC582BA310DA18"
                                                    x-ms-request-id: b526e42e-401e-005b-10a3-269c0c000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164456Z-17fbfdc98bbvvplhck7mbap4bw0000000a10000000001bmm
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    30192.168.2.45497013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:56 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:56 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:56 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 407
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                    ETag: "0x8DC582B9698189B"
                                                    x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164456Z-17fbfdc98bbl4k6fkakdqzw75c00000007v0000000009bza
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    31192.168.2.45497113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:57 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:57 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:57 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 469
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                    ETag: "0x8DC582BBA701121"
                                                    x-ms-request-id: 898be286-601e-003d-2804-276f25000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164457Z-17fbfdc98bb8mkvjfkt54wa538000000064g00000000a8ms
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    32192.168.2.45497313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:57 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:57 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:57 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 477
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                    ETag: "0x8DC582BB8CEAC16"
                                                    x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164457Z-r1755647c66vpf8fnbgmzm21hs000000099g000000002qfx
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:57 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    33192.168.2.45497213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:57 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:57 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:57 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 415
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                    ETag: "0x8DC582BA41997E3"
                                                    x-ms-request-id: 77b1f39f-101e-0079-106b-275913000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164457Z-r1755647c66p58nm9wqx75pnms00000007g0000000004wzw
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    34192.168.2.45497413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:58 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:58 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:58 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 464
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                    ETag: "0x8DC582B97FB6C3C"
                                                    x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164458Z-17fbfdc98bb5d4fn785en176rg000000089g000000006pvk
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:58 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    35192.168.2.45497513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:58 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:58 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:58 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 494
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                    ETag: "0x8DC582BB7010D66"
                                                    x-ms-request-id: 7bd8c047-e01e-000c-239d-278e36000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164458Z-17fbfdc98bbzsht4r5d3e0kyc000000007ng000000000frx
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:58 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    36192.168.2.45497813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:59 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:59 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 404
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                    ETag: "0x8DC582B9E8EE0F3"
                                                    x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164459Z-17fbfdc98bb2rxf2hfvcfz5400000000068g000000003hwf
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    37192.168.2.45497613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:59 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:59 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 419
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                    ETag: "0x8DC582B9748630E"
                                                    x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164459Z-r1755647c666sbmsukk894ba7n00000005y00000000092gt
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    38192.168.2.45497713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:59 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:59 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 472
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                    ETag: "0x8DC582B9DACDF62"
                                                    x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164459Z-r1755647c66ss75qkr31zpy1kc00000007x0000000007r73
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    39192.168.2.45497913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:59 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:59 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 468
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                    ETag: "0x8DC582B9C8E04C8"
                                                    x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164459Z-17fbfdc98bbdbgkb6uyh3q4ue400000007kg000000009azs
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    40192.168.2.45498013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:59 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:44:59 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 428
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                    ETag: "0x8DC582BAC4F34CA"
                                                    x-ms-request-id: 2d06c87c-b01e-0021-139b-27cab7000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164459Z-17fbfdc98bbh7l5skzh3rekksc00000009sg0000000016x7
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:44:59 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    41192.168.2.45498213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:59 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:00 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 415
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                    ETag: "0x8DC582B988EBD12"
                                                    x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164459Z-17fbfdc98bbt5dtr27n1qp1eqc00000008kg0000000023km
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    42192.168.2.45498113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:59 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:00 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 499
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                    ETag: "0x8DC582B98CEC9F6"
                                                    x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164459Z-r1755647c66tgwsmrrc4e69sk000000007mg000000004aqf
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:00 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    43192.168.2.45498413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:59 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:00 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 419
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                    ETag: "0x8DC582BB32BB5CB"
                                                    x-ms-request-id: 1089ebf2-001e-0028-530d-27c49f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164459Z-r1755647c66x2fg5vpbex0bd8400000009r0000000005mhz
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    44192.168.2.45498313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:59 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:00 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:00 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 471
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                    ETag: "0x8DC582BB5815C4C"
                                                    x-ms-request-id: 08308beb-701e-001e-43b0-26f5e6000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164459Z-17fbfdc98bb8mkvjfkt54wa538000000065g000000008hnb
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    45192.168.2.45498513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:44:59 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:00 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 494
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                    ETag: "0x8DC582BB8972972"
                                                    x-ms-request-id: ae9ca414-101e-008d-470d-2692e5000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164459Z-17fbfdc98bb5d4fn785en176rg00000008bg000000003xts
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:00 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    46192.168.2.45498613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:00 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:00 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:00 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 420
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                    ETag: "0x8DC582B9DAE3EC0"
                                                    x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164500Z-17fbfdc98bbl4n669ut4r27e0800000007yg000000004umk
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:00 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    47192.168.2.45498713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:00 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:00 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:00 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 472
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                    ETag: "0x8DC582B9D43097E"
                                                    x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164500Z-17fbfdc98bbz4mxcabnudsmquw00000007dg000000000tve
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    48192.168.2.45498813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:00 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:00 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:00 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 427
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                    ETag: "0x8DC582BA909FA21"
                                                    x-ms-request-id: b953619b-001e-0017-7a89-280c3c000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164500Z-r1755647c66f4bf880huw27dwc00000009p00000000059gu
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    49192.168.2.45498913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:00 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:01 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:00 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 486
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                    ETag: "0x8DC582B92FCB436"
                                                    x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164500Z-17fbfdc98bb6vp4m3kc0kte9cs000000093g000000003mr6
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    50192.168.2.45499013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:00 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:01 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:00 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 423
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                    ETag: "0x8DC582BB7564CE8"
                                                    x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164500Z-17fbfdc98bbtwz55a8v24wfkdw00000009ag00000000aqha
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:01 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    51192.168.2.45499213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:02 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:02 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:02 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 478
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                    ETag: "0x8DC582B9B233827"
                                                    x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164502Z-r1755647c666qwwlm3r555dyqc00000008gg000000004cmb
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:02 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    52192.168.2.45499413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:02 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:02 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:02 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 468
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                    ETag: "0x8DC582BB046B576"
                                                    x-ms-request-id: 389326c4-a01e-0053-299b-278603000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164502Z-r1755647c6688lj6g0wg0rqr1400000008hg0000000040wu
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    53192.168.2.45499313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:02 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:02 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:02 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 404
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                    ETag: "0x8DC582B95C61A3C"
                                                    x-ms-request-id: 08340ebf-701e-001e-35b1-26f5e6000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164502Z-r1755647c66vpf8fnbgmzm21hs000000094000000000bydk
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    54192.168.2.45499513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:02 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:02 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:02 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 400
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                    ETag: "0x8DC582BB2D62837"
                                                    x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164502Z-17fbfdc98bb6vp4m3kc0kte9cs000000090g0000000089px
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:02 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    55192.168.2.45499613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:02 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:02 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:02 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 479
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                    ETag: "0x8DC582BB7D702D0"
                                                    x-ms-request-id: 2399187d-801e-008f-5f67-282c5d000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164502Z-17fbfdc98bb2cvg4m0cmab3ecw00000006xg0000000099zs
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:02 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    56192.168.2.45499713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:03 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:03 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:03 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 425
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                    ETag: "0x8DC582BBA25094F"
                                                    x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164503Z-17fbfdc98bb9cv5m0pampz446s00000007s00000000048t5
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:03 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    57192.168.2.45499813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:03 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:03 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:03 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 475
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                    ETag: "0x8DC582BB2BE84FD"
                                                    x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164503Z-r1755647c66ljccje5cnds62nc0000000700000000007z8d
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    58192.168.2.45500013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:03 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:03 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:03 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 491
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                    ETag: "0x8DC582B98B88612"
                                                    x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164503Z-17fbfdc98bb9xxzfyggrfrbqmw00000007kg000000005gxa
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:03 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    59192.168.2.45499913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:03 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:03 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:03 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 448
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                    ETag: "0x8DC582BB389F49B"
                                                    x-ms-request-id: 2125f972-501e-0035-10a3-26c923000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164503Z-r1755647c664nptf1txg2psens000000077g000000000r31
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:03 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    60192.168.2.45500113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:03 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:03 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:03 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 416
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                    ETag: "0x8DC582BAEA4B445"
                                                    x-ms-request-id: a93e4d9c-801e-0015-6aa4-26f97f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164503Z-r1755647c66hxv26qums8q8fsw00000006c0000000007p4w
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    61192.168.2.45500213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:04 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:04 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:04 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 479
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                    ETag: "0x8DC582B989EE75B"
                                                    x-ms-request-id: d145a723-401e-0067-13b1-2609c2000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164504Z-17fbfdc98bbbnx4ldgze4de5zs00000006tg000000009nb2
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    62192.168.2.45500313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:04 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:04 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:04 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 415
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                    ETag: "0x8DC582BA80D96A1"
                                                    x-ms-request-id: 64bb7fc7-f01e-0071-5d6f-28431c000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164504Z-r1755647c664nptf1txg2psens000000072g0000000085e1
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    63192.168.2.45500513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:04 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:04 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:04 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 419
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                    ETag: "0x8DC582B9C710B28"
                                                    x-ms-request-id: ba54a096-301e-0020-3719-266299000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164504Z-17fbfdc98bb6kklk3r0qwaavtw000000067g000000006syw
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    64192.168.2.45500413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:04 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:04 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:04 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 471
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                    ETag: "0x8DC582B97E6FCDD"
                                                    x-ms-request-id: cb602259-c01e-0046-02b2-262db9000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164504Z-17fbfdc98bbl4n669ut4r27e0800000007xg000000006t2p
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    65192.168.2.45500613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:04 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:04 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:04 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 477
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                    ETag: "0x8DC582BA54DCC28"
                                                    x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164504Z-17fbfdc98bb9cv5m0pampz446s00000007sg000000003071
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    66192.168.2.45500713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:05 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:05 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:05 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 419
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                    ETag: "0x8DC582BB7F164C3"
                                                    x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164505Z-17fbfdc98bb8lw78ye6qppf97g00000008u0000000003vcs
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    67192.168.2.45501013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:05 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:05 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:05 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 472
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                    ETag: "0x8DC582BB650C2EC"
                                                    x-ms-request-id: 962e216e-b01e-0070-5bcb-261cc0000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164505Z-17fbfdc98bbtwz55a8v24wfkdw00000009b00000000091qt
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    68192.168.2.45500813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:05 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:05 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:05 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 419
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                    ETag: "0x8DC582B9FF95F80"
                                                    x-ms-request-id: 57638fd1-a01e-0053-7b67-288603000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164505Z-r1755647c66x7vzx9armv8e3cw0000000a20000000000gme
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    69192.168.2.45500913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:05 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:05 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:05 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 477
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                    ETag: "0x8DC582BA48B5BDD"
                                                    x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164505Z-17fbfdc98bbgnnfwq36myy7z0g00000008tg000000008trz
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    70192.168.2.45501113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:05 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:05 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:05 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 468
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                    ETag: "0x8DC582BB3EAF226"
                                                    x-ms-request-id: 5b2d2bb9-d01e-0028-519c-277896000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164505Z-17fbfdc98bbz4mxcabnudsmquw000000077g0000000082h3
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    71192.168.2.45501213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:06 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:06 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:06 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 485
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                    ETag: "0x8DC582BB9769355"
                                                    x-ms-request-id: 7a23be84-101e-0079-6389-285913000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164506Z-17fbfdc98bbsq6qfu114w62x8n000000072g000000006r0e
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:06 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    72192.168.2.45501313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:06 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:06 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:06 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 411
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                    ETag: "0x8DC582B989AF051"
                                                    x-ms-request-id: ab84cae0-f01e-005d-23d7-2513ba000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164506Z-r1755647c66mrgwz6d897uymaw000000025g0000000065ez
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:06 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    73192.168.2.45501513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:06 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:06 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:06 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 427
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                    ETag: "0x8DC582BB556A907"
                                                    x-ms-request-id: ca6c0e2f-901e-008f-5413-2667a6000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164506Z-17fbfdc98bbl4n669ut4r27e0800000007vg000000009cu4
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    74192.168.2.45501413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:06 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:06 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:06 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 470
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                    ETag: "0x8DC582BBB181F65"
                                                    x-ms-request-id: 18df47ae-c01e-00a1-2249-277e4a000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164506Z-17fbfdc98bbt5dtr27n1qp1eqc00000008e0000000008098
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:06 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    75192.168.2.45501613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:06 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:06 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:06 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 502
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                    ETag: "0x8DC582BB6A0D312"
                                                    x-ms-request-id: 4e972348-801e-00ac-276d-28fd65000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164506Z-r1755647c66hbclz9tgqkaxg2w00000009w0000000004btd
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:06 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    76192.168.2.45501713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:07 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:07 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:07 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 407
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                    ETag: "0x8DC582B9D30478D"
                                                    x-ms-request-id: 481bd859-201e-00aa-219c-273928000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164507Z-17fbfdc98bbbnx4ldgze4de5zs00000006ug0000000086rv
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    77192.168.2.45501813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:07 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:07 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:07 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 474
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                    ETag: "0x8DC582BB3F48DAE"
                                                    x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164507Z-17fbfdc98bb2rxf2hfvcfz540000000006a0000000001f7b
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:07 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    78192.168.2.45501913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:07 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:07 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:07 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 408
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                    ETag: "0x8DC582BB9B6040B"
                                                    x-ms-request-id: 2ac474a9-a01e-0098-14a3-268556000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164507Z-17fbfdc98bbzsht4r5d3e0kyc000000007eg000000008rc8
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:07 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    79192.168.2.45502113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:07 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:07 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:07 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 416
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                    ETag: "0x8DC582BB5284CCE"
                                                    x-ms-request-id: 321a447c-801e-002a-4da3-2631dc000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164507Z-r1755647c66mrgwz6d897uymaw000000023g000000008sss
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:07 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    80192.168.2.45502013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:07 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:07 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:07 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 469
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                    ETag: "0x8DC582BB3CAEBB8"
                                                    x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164507Z-r1755647c66kcsqh9hy6eyp6kw00000006eg000000009vg6
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:07 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    81192.168.2.45502313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:08 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:08 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:08 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 432
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                    ETag: "0x8DC582BAABA2A10"
                                                    x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164508Z-r1755647c668pfkhys7b5xnv2n00000008vg0000000056dc
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:08 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    82192.168.2.45502413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:08 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:08 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:08 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 475
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                    ETag: "0x8DC582BBA740822"
                                                    x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164508Z-17fbfdc98bb6kklk3r0qwaavtw00000006a0000000003d9h
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    83192.168.2.45502213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:08 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:08 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:08 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 472
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                    ETag: "0x8DC582B91EAD002"
                                                    x-ms-request-id: 6c7958f7-701e-001e-113a-29f5e6000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164508Z-17fbfdc98bb2cvg4m0cmab3ecw00000006zg0000000074ad
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    84192.168.2.45502513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:08 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:08 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:08 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 427
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                    ETag: "0x8DC582BB464F255"
                                                    x-ms-request-id: 75e7650a-001e-0079-12c4-2612e8000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164508Z-r1755647c66hpt4fmfneq8rup800000005k00000000032fb
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    85192.168.2.45502613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:08 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:08 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:08 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 474
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                    ETag: "0x8DC582BA4037B0D"
                                                    x-ms-request-id: ea5c4bf4-701e-000d-56e3-256de3000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164508Z-r1755647c66qg7mpa8m0fzcvy000000009dg000000009hfu
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    86192.168.2.45502713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:10 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:10 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:10 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 419
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                    ETag: "0x8DC582BA6CF78C8"
                                                    x-ms-request-id: 44c43cee-601e-003e-459c-273248000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164510Z-r1755647c66hpt4fmfneq8rup800000005eg00000000918z
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    87192.168.2.45503113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:10 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:10 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:10 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 174
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                    ETag: "0x8DC582B91D80E15"
                                                    x-ms-request-id: 071448c9-d01e-0028-2702-297896000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164510Z-r1755647c66pzcrw3ktqe96x2s00000009p00000000019m9
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:10 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    88192.168.2.45502913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:10 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:10 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:10 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 405
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                    ETag: "0x8DC582B942B6AFF"
                                                    x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164510Z-r1755647c66ldhdjeavapf4fd000000008c0000000004109
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:10 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    89192.168.2.45503013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:10 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:10 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:10 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 468
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                    ETag: "0x8DC582BBA642BF4"
                                                    x-ms-request-id: de1a9787-701e-006f-48ae-26afc4000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164510Z-r1755647c66vpf8fnbgmzm21hs000000099g000000002r2b
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    90192.168.2.45502813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:10 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:10 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:10 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 472
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                    ETag: "0x8DC582B984BF177"
                                                    x-ms-request-id: dc27e692-e01e-001f-1e67-281633000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164510Z-17fbfdc98bbzsht4r5d3e0kyc000000007m0000000001xa1
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    91192.168.2.45503213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:11 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:11 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:11 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1952
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                    ETag: "0x8DC582B956B0F3D"
                                                    x-ms-request-id: 670287f3-f01e-00aa-7aa3-268521000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164511Z-r1755647c66hlhp26bqv22ant400000008hg000000001py0
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:11 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    92192.168.2.45503413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:11 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:11 UTC491INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:11 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 501
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                    ETag: "0x8DC582BACFDAACD"
                                                    x-ms-request-id: 170621ef-f01e-003f-351f-28d19d000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164511Z-17fbfdc98bb6vp4m3kc0kte9cs00000009300000000049gw
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:11 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    93192.168.2.45503513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:11 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:11 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:11 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 2592
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                    ETag: "0x8DC582BB5B890DB"
                                                    x-ms-request-id: c21b0bdf-c01e-008e-186f-287381000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164511Z-17fbfdc98bbwmxz5amc6q625w000000004cg000000001h1k
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:11 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    94192.168.2.45503613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:11 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:11 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:11 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 3342
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                    ETag: "0x8DC582B927E47E9"
                                                    x-ms-request-id: d72005e7-a01e-0002-1a61-285074000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164511Z-r1755647c668lcmr2va34xxa5s0000000720000000000gzu
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:11 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    95192.168.2.45503313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:11 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:11 UTC470INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:11 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 958
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                    ETag: "0x8DC582BA0A31B3B"
                                                    x-ms-request-id: c6fd9367-401e-008c-7f80-2686c2000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164511Z-r1755647c66ldhdjeavapf4fd000000008dg000000001ngp
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:11 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    96192.168.2.45503713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:12 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:12 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:12 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 2284
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                    ETag: "0x8DC582BCD58BEEE"
                                                    x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164512Z-r1755647c66hbclz9tgqkaxg2w00000009y0000000001739
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:12 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    97192.168.2.45503913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:12 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:12 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:12 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1356
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                    ETag: "0x8DC582BDC681E17"
                                                    x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164512Z-r1755647c668lcmr2va34xxa5s00000006zg000000003tsy
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:12 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    98192.168.2.45503813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:12 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:12 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:12 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1393
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                    ETag: "0x8DC582BE3E55B6E"
                                                    x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164512Z-r1755647c66vpf8fnbgmzm21hs000000094g00000000ab2s
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:12 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    99192.168.2.45504013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:12 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:12 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:12 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1393
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                    ETag: "0x8DC582BE39DFC9B"
                                                    x-ms-request-id: 37a0b860-701e-0001-05e6-27b110000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164512Z-17fbfdc98bb5d4fn785en176rg00000008cg0000000023gq
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:12 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    100192.168.2.45504113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:12 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:12 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:12 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1356
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                    ETag: "0x8DC582BDF66E42D"
                                                    x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164512Z-r1755647c66mrgwz6d897uymaw0000000270000000004d17
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:12 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    101192.168.2.45504313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:13 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:13 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:13 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1358
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                    ETag: "0x8DC582BE6431446"
                                                    x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164513Z-17fbfdc98bbds27mnhu6ftg4d800000006qg0000000043vp
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:13 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    102192.168.2.45504213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:13 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:13 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:13 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1395
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                    ETag: "0x8DC582BE017CAD3"
                                                    x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164513Z-17fbfdc98bbwj6cp6df5812g4s00000009rg000000008nyg
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:13 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    103192.168.2.45504613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:13 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:13 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:13 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1389
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                    ETag: "0x8DC582BE10A6BC1"
                                                    x-ms-request-id: 78a8beb2-e01e-0071-6ad7-2508e7000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164513Z-17fbfdc98bbzsht4r5d3e0kyc000000007hg0000000045bs
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:13 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    104192.168.2.45504413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:13 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:13 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:13 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1395
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                    ETag: "0x8DC582BDE12A98D"
                                                    x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164513Z-r1755647c666s72wx0z5rz6s60000000098g000000008kz2
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:13 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    105192.168.2.45504513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:13 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:13 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:13 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1358
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                    ETag: "0x8DC582BE022ECC5"
                                                    x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164513Z-r1755647c66pzcrw3ktqe96x2s00000009kg000000003u9e
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:13 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    106192.168.2.45505013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:14 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:14 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:14 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1401
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                    ETag: "0x8DC582BE055B528"
                                                    x-ms-request-id: c4db5382-b01e-0002-089c-271b8f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164514Z-r1755647c66xdwzbrg67s9avs400000008rg000000005eee
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:14 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    107192.168.2.45504713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:14 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:14 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:14 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1352
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                    ETag: "0x8DC582BE9DEEE28"
                                                    x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164514Z-r1755647c66gqcpzhw8q9nhnq000000009500000000016at
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:14 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    108192.168.2.45504913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:14 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:14 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:14 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1368
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                    ETag: "0x8DC582BDDC22447"
                                                    x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164514Z-17fbfdc98bb7jfvg3dxcbz5xm000000006n0000000003rzn
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:14 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    109192.168.2.45505113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:14 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:14 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:14 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1364
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                    ETag: "0x8DC582BE1223606"
                                                    x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164514Z-r1755647c66gqcpzhw8q9nhnq000000008zg000000008t65
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:14 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    110192.168.2.45504813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:14 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:14 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:14 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1405
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                    ETag: "0x8DC582BE12B5C71"
                                                    x-ms-request-id: 4e087ea8-e01e-0099-0e5a-28da8a000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164514Z-r1755647c66ldhdjeavapf4fd000000008e0000000000xz9
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:14 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    111192.168.2.45505313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:14 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:15 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:14 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1360
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                    ETag: "0x8DC582BDDEB5124"
                                                    x-ms-request-id: c4804143-f01e-0003-2fe0-254453000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164514Z-r1755647c66mmrln9nsykf75u800000007ag000000007scb
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    112192.168.2.45505413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:14 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:15 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:14 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1403
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                    ETag: "0x8DC582BDCB4853F"
                                                    x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164514Z-17fbfdc98bbh7l5skzh3rekksc00000009qg000000003nzd
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    113192.168.2.45505213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:14 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:15 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:15 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1397
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                    ETag: "0x8DC582BE7262739"
                                                    x-ms-request-id: c21b1165-c01e-008e-596f-287381000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164515Z-17fbfdc98bb9xxzfyggrfrbqmw00000007f000000000adv2
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    114192.168.2.45505613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:14 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:15 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:15 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1397
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                    ETag: "0x8DC582BDFD43C07"
                                                    x-ms-request-id: 4bfb087f-501e-008f-4c9c-279054000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164515Z-r1755647c66t77qv3m6k1gb3zw00000007z0000000004uc7
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    115192.168.2.45505513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:14 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:15 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:15 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1366
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                    ETag: "0x8DC582BDB779FC3"
                                                    x-ms-request-id: ead33fc5-401e-0029-0967-289b43000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164515Z-r1755647c668pfkhys7b5xnv2n00000008z00000000004tv
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    116192.168.2.45505713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:15 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:15 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:15 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1360
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                    ETag: "0x8DC582BDD74D2EC"
                                                    x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164515Z-17fbfdc98bbl4n669ut4r27e08000000081g000000000rcc
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    117192.168.2.45505913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:15 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:15 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:15 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1390
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                    ETag: "0x8DC582BE3002601"
                                                    x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164515Z-17fbfdc98bbx59j5xd9kpbrs8400000007rg0000000079zz
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:15 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    118192.168.2.45505813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:15 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:15 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:15 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1427
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                    ETag: "0x8DC582BE56F6873"
                                                    x-ms-request-id: fcac5f09-801e-007b-3f67-28e7ab000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164515Z-17fbfdc98bbjwdgn5g1mr5hcxn000000066g000000004u6c
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:15 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    119192.168.2.45506013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:15 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:17 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:15 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1401
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                    ETag: "0x8DC582BE2A9D541"
                                                    x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164515Z-r1755647c666qwwlm3r555dyqc00000008hg0000000037pn
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:17 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    120192.168.2.45506113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:15 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:17 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:15 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1364
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                    ETag: "0x8DC582BEB6AD293"
                                                    x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164515Z-17fbfdc98bbsw6nnfh43fuwvyn00000006cg0000000060tn
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:17 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    121192.168.2.45506413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:17 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:17 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:17 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1403
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                    ETag: "0x8DC582BDCDD6400"
                                                    x-ms-request-id: 2a07df1e-d01e-0049-69a3-26e7dc000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164517Z-r1755647c66vkwr5neys93e0h400000007u0000000006z34
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    122192.168.2.45506313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:17 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:17 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:17 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1354
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                    ETag: "0x8DC582BE0662D7C"
                                                    x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164517Z-17fbfdc98bbsw6nnfh43fuwvyn00000006f00000000033t7
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:17 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    123192.168.2.45506213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:17 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:17 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:17 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1391
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                    ETag: "0x8DC582BDF58DC7E"
                                                    x-ms-request-id: c91d50fe-d01e-0049-5267-28e7dc000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164517Z-r1755647c668pfkhys7b5xnv2n00000008tg000000008t9r
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:17 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    124192.168.2.45506613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:17 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:17 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:17 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1399
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                    ETag: "0x8DC582BE8C605FF"
                                                    x-ms-request-id: 43b0bec6-701e-0050-4289-286767000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164517Z-r1755647c66ldhdjeavapf4fd0000000088000000000a9zn
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    125192.168.2.45506513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:17 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:17 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:17 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1366
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                    ETag: "0x8DC582BDF1E2608"
                                                    x-ms-request-id: 44c445c3-601e-003e-0f9c-273248000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164517Z-r1755647c66kcsqh9hy6eyp6kw00000006k000000000425z
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    126192.168.2.45506813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:18 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:18 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:18 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1403
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                    ETag: "0x8DC582BDC2EEE03"
                                                    x-ms-request-id: 5c4d015b-701e-0097-6b71-28b8c1000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164518Z-r1755647c66t77qv3m6k1gb3zw0000000800000000002dby
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    127192.168.2.45506913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:18 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:18 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:18 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1366
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                    ETag: "0x8DC582BEA414B16"
                                                    x-ms-request-id: e871c79c-701e-005c-74c5-26bb94000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164518Z-r1755647c66pzcrw3ktqe96x2s00000009fg00000000943d
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    128192.168.2.45506713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:18 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:18 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:18 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1362
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                    ETag: "0x8DC582BDF497570"
                                                    x-ms-request-id: f459058d-801e-0015-12e0-25f97f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164518Z-r1755647c664nptf1txg2psens000000071g000000008v6f
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    129192.168.2.45507113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:18 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:18 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:18 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1362
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                    ETag: "0x8DC582BEB256F43"
                                                    x-ms-request-id: 84f987b9-901e-0083-2ea3-26bb55000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164518Z-17fbfdc98bbbnx4ldgze4de5zs00000006y0000000003pz9
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    130192.168.2.45507013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:18 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:18 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:18 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1399
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                    ETag: "0x8DC582BE1CC18CD"
                                                    x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164518Z-r1755647c66vkwr5neys93e0h400000007ug000000005qnf
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    131192.168.2.45507313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:19 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:19 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:19 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1366
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                    ETag: "0x8DC582BE5B7B174"
                                                    x-ms-request-id: 0ad7b348-901e-0067-0d67-28b5cb000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164519Z-17fbfdc98bbjwdgn5g1mr5hcxn000000068g000000001pts
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    132192.168.2.45507213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:19 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:19 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:19 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1403
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                    ETag: "0x8DC582BEB866CDB"
                                                    x-ms-request-id: 30c340ab-b01e-0021-5eb4-26cab7000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164519Z-r1755647c66ljccje5cnds62nc000000071g000000005qw8
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    X-Cache-Info: L1_T2
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    133192.168.2.45507413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:19 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:19 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:19 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1399
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                    ETag: "0x8DC582BE976026E"
                                                    x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164519Z-r1755647c66z4xgb5rng8h32e8000000076g000000008fbk
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    134192.168.2.45507513.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:19 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:19 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:19 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1362
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                    ETag: "0x8DC582BDC13EFEF"
                                                    x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164519Z-r1755647c66z67vn9nc21z11a800000007n00000000098qr
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    135192.168.2.45507613.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:19 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:19 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:19 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1425
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                    ETag: "0x8DC582BE6BD89A1"
                                                    x-ms-request-id: 8055f236-801e-0083-4e87-28f0ae000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164519Z-r1755647c66p58nm9wqx75pnms00000007hg000000002v77
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:19 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    136192.168.2.45507813.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:19 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:20 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:19 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1378
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                    ETag: "0x8DC582BDB813B3F"
                                                    x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164519Z-r1755647c664nptf1txg2psens000000071g000000008v6u
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:20 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    137192.168.2.45507713.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:19 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:20 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:19 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1388
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                    ETag: "0x8DC582BDBD9126E"
                                                    x-ms-request-id: 78a5f633-501e-005b-51a6-26d7f7000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164519Z-r1755647c66f4bf880huw27dwc00000009rg000000001d7m
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:20 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    138192.168.2.45507913.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:19 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:20 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:19 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1415
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                    ETag: "0x8DC582BE7C66E85"
                                                    x-ms-request-id: 260950aa-801e-00a3-269d-277cfb000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164519Z-17fbfdc98bbdbgkb6uyh3q4ue400000007tg0000000001qt
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:20 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    139192.168.2.45508113.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:20 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:20 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:20 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1405
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                    ETag: "0x8DC582BE89A8F82"
                                                    x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164520Z-r1755647c66hlhp26bqv22ant400000008d0000000007xbt
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:20 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    140192.168.2.45508313.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:20 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:20 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:20 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1378
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                    ETag: "0x8DC582BE584C214"
                                                    x-ms-request-id: 92c6748a-601e-0001-5ca3-26faeb000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164520Z-r1755647c66w6f6b5182nn0u0400000006r0000000008m6k
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:20 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    141192.168.2.45508213.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:20 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:20 UTC563INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:20 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1415
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                    ETag: "0x8DC582BDCE9703A"
                                                    x-ms-request-id: 30963bf2-701e-0001-2a98-28b110000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164520Z-r1755647c668lcmr2va34xxa5s0000000710000000001tqv
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:20 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    142192.168.2.45508413.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:20 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-10-30 16:45:21 UTC584INHTTP/1.1 200 OK
                                                    Date: Wed, 30 Oct 2024 16:45:20 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 1407
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                    ETag: "0x8DC582BE687B46A"
                                                    x-ms-request-id: 4a3ae400-b01e-0001-38e4-2546e2000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241030T164520Z-r1755647c66kcsqh9hy6eyp6kw00000006kg000000003696
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache-Info: L1_T2
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-10-30 16:45:21 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    143192.168.2.45508013.107.253.45443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-30 16:45:21 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:12:43:49
                                                    Start date:30/10/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:2
                                                    Start time:12:43:54
                                                    Start date:30/10/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1980,i,3801360068097129798,1310475227643198074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:12:43:56
                                                    Start date:30/10/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.medallion.co/e/c/eyJlbWFpbF9pZCI6ImRnVHV0Z1lCQU4tZER0NmREZ0dTMDdJbFV0YzJKcGY0M21Dd3FVST0iLCJocmVmIjoiaHR0cHM6Ly9hcHAubWVkYWxsaW9uLmNvL2ludml0ZS9MYmRLMiIsImludGVybmFsIjoiZWViNjA2MDc4ZWI1MDFkZjlkMGUiLCJsaW5rX2lkIjo4fQ/644e50bca0199c65a87618f3a1ca1fddf5f2f611813fa881649e9517307e5464"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly