Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://t.infomail.microsoft.com

Overview

General Information

Sample URL:http://t.infomail.microsoft.com
Analysis ID:1546619
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1972,i,9717232464057261945,7593321771201276429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t.infomail.microsoft.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/HTTP Parser: Number of links: 0
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/signupHTTP Parser: Number of links: 0
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/signupHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/HTTP Parser: <input type="password" .../> found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/signupHTTP Parser: <input type="password" .../> found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/HTTP Parser: No favicon
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/HTTP Parser: No favicon
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/signupHTTP Parser: No favicon
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/signupHTTP Parser: No favicon
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/HTTP Parser: No <meta name="author".. found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/HTTP Parser: No <meta name="author".. found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/signupHTTP Parser: No <meta name="author".. found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/signupHTTP Parser: No <meta name="author".. found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/HTTP Parser: No <meta name="copyright".. found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/HTTP Parser: No <meta name="copyright".. found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/signupHTTP Parser: No <meta name="copyright".. found
Source: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/signupHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:54099 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:54088 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1730448854177 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1730448854177 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=33104167257798910814526933172347454439
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1730448854177 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=33104167257798910814526933172347454439
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=32944176424033461834510931864140625769&ts=1730448856781 HTTP/1.1Host: sstats.adobe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456056s%7CNONE%7CvVersion%7C5.4.0
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=32944176424033461834510931864140625769&ts=1730448856781 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s672298846074 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s672298846074?AQB=1&pccr=true&vidn=339246EE09668E03-600006FA40FB7D8E&g=none&AQE=1 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s68105305599395 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s61839711031584 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s6559884126791 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s63373470819813 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s68228852839114 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s66334671752524 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s64490352465154 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s65894053961177 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s62331332083217 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:GetStarted:OnLoad
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s63483935817583 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:GetStarted:OnLoad
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: unknownHTTP traffic detected: POST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s672298846074 HTTP/1.1Host: sstats.adobe.comConnection: keep-aliveContent-Length: 3692sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://auth.services.adobe.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456056s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_cc=true
Source: chromecache_80.2.dr, chromecache_114.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
Source: chromecache_80.2.dr, chromecache_114.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
Source: chromecache_80.2.dr, chromecache_114.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
Source: chromecache_77.2.drString found in binary or memory: https://github.com/WebReflection/url-search-params/blob/master/README.md#ios-10--other-platforms-bug
Source: chromecache_80.2.dr, chromecache_114.2.drString found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_108.2.dr, chromecache_115.2.drString found in binary or memory: https://sso.behance.net/ims
Source: chromecache_80.2.dr, chromecache_114.2.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
Source: chromecache_80.2.dr, chromecache_114.2.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
Source: chromecache_80.2.dr, chromecache_114.2.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 54150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 54103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 54230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 54173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 54104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54209
Source: unknownNetwork traffic detected: HTTP traffic on port 54126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54201
Source: unknownNetwork traffic detected: HTTP traffic on port 54168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54204
Source: unknownNetwork traffic detected: HTTP traffic on port 54225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54210
Source: unknownNetwork traffic detected: HTTP traffic on port 54137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 54179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 54102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54179
Source: unknownNetwork traffic detected: HTTP traffic on port 54148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54178
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54188
Source: unknownNetwork traffic detected: HTTP traffic on port 54119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54187
Source: unknownNetwork traffic detected: HTTP traffic on port 54228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54185
Source: unknownNetwork traffic detected: HTTP traffic on port 54157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54180
Source: unknownNetwork traffic detected: HTTP traffic on port 54197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54189
Source: unknownNetwork traffic detected: HTTP traffic on port 54202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54192
Source: unknownNetwork traffic detected: HTTP traffic on port 54114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54197
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 54213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 54130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 54147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54095
Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54098
Source: unknownNetwork traffic detected: HTTP traffic on port 54229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54091
Source: unknownNetwork traffic detected: HTTP traffic on port 54129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54258
Source: unknownNetwork traffic detected: HTTP traffic on port 54112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54136
Source: unknownNetwork traffic detected: HTTP traffic on port 54244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54255
Source: unknownNetwork traffic detected: HTTP traffic on port 54187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54260
Source: unknownNetwork traffic detected: HTTP traffic on port 54164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54143
Source: unknownNetwork traffic detected: HTTP traffic on port 54170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54263
Source: unknownNetwork traffic detected: HTTP traffic on port 54141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54262
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54155
Source: unknownNetwork traffic detected: HTTP traffic on port 54227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54154
Source: unknownNetwork traffic detected: HTTP traffic on port 54118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54152
Source: unknownNetwork traffic detected: HTTP traffic on port 54135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54158
Source: unknownNetwork traffic detected: HTTP traffic on port 54146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54156
Source: unknownNetwork traffic detected: HTTP traffic on port 54203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54165
Source: unknownNetwork traffic detected: HTTP traffic on port 54245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54164
Source: unknownNetwork traffic detected: HTTP traffic on port 54117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54163
Source: unknownNetwork traffic detected: HTTP traffic on port 54159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54167
Source: unknownNetwork traffic detected: HTTP traffic on port 54182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54171
Source: unknownNetwork traffic detected: HTTP traffic on port 54165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54176
Source: unknownNetwork traffic detected: HTTP traffic on port 54140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54174
Source: unknownNetwork traffic detected: HTTP traffic on port 54123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54213
Source: unknownNetwork traffic detected: HTTP traffic on port 54183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54221
Source: unknownNetwork traffic detected: HTTP traffic on port 54145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54220
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 54231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54109
Source: unknownNetwork traffic detected: HTTP traffic on port 54266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54104
Source: unknownNetwork traffic detected: HTTP traffic on port 54111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54103
Source: unknownNetwork traffic detected: HTTP traffic on port 54220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54229
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54106
Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54226
Source: unknownNetwork traffic detected: HTTP traffic on port 54139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54230
Source: unknownNetwork traffic detected: HTTP traffic on port 54248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 54095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54235
Source: unknownNetwork traffic detected: HTTP traffic on port 54110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54116
Source: unknownNetwork traffic detected: HTTP traffic on port 54189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54237
Source: unknownNetwork traffic detected: HTTP traffic on port 54226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54240
Source: unknownNetwork traffic detected: HTTP traffic on port 54249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54126
Source: unknownNetwork traffic detected: HTTP traffic on port 54243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54125
Source: unknownNetwork traffic detected: HTTP traffic on port 54161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54129
Source: unknownNetwork traffic detected: HTTP traffic on port 54204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54132
Source: unknownNetwork traffic detected: HTTP traffic on port 54144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54252
Source: unknownNetwork traffic detected: HTTP traffic on port 54116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54251
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54215 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:54099 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/97@14/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1972,i,9717232464057261945,7593321771201276429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t.infomail.microsoft.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1972,i,9717232464057261945,7593321771201276429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://p.typekit.net/p.gif0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
adobe.com.ssl.d1.sc.omtrdc.net
63.140.62.222
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.186.100
      truefalse
        unknown
        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
        34.241.19.39
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            use.typekit.net
            unknown
            unknownfalse
              unknown
              p.typekit.net
              unknown
              unknownfalse
                unknown
                dpm.demdex.net
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1730448854177false
                    unknown
                    https://dpm.demdex.net/id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1730448854177false
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://use.typekit.net/af/40207f/0000000000000000000176ff/27/chromecache_80.2.dr, chromecache_114.2.drfalse
                        unknown
                        https://sso.behance.net/imschromecache_108.2.dr, chromecache_115.2.drfalse
                          unknown
                          https://github.com/WebReflection/url-search-params/blob/master/README.md#ios-10--other-platforms-bugchromecache_77.2.drfalse
                            unknown
                            https://p.typekit.net/p.gifchromecache_80.2.dr, chromecache_114.2.drfalse
                            • URL Reputation: safe
                            unknown
                            http://typekit.com/eulas/0000000000000000000176ffchromecache_80.2.dr, chromecache_114.2.drfalse
                              unknown
                              https://use.typekit.net/af/eaf09c/000000000000000000017703/27/chromecache_80.2.dr, chromecache_114.2.drfalse
                                unknown
                                http://typekit.com/eulas/000000000000000000017701chromecache_80.2.dr, chromecache_114.2.drfalse
                                  unknown
                                  http://typekit.com/eulas/000000000000000000017703chromecache_80.2.dr, chromecache_114.2.drfalse
                                    unknown
                                    https://use.typekit.net/af/cb695f/000000000000000000017701/27/chromecache_80.2.dr, chromecache_114.2.drfalse
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      34.241.19.39
                                      dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                      16509AMAZON-02USfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      63.140.62.222
                                      adobe.com.ssl.d1.sc.omtrdc.netUnited States
                                      15224OMNITUREUSfalse
                                      142.250.186.100
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      54.247.166.172
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      IP
                                      192.168.2.4
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1546619
                                      Start date and time:2024-11-01 09:13:05 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 31s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:http://t.infomail.microsoft.com
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:8
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean1.win@17/97@14/6
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.185.174, 74.125.133.84, 34.104.35.123, 20.97.219.252, 172.64.155.61, 104.18.32.195, 104.18.32.77, 172.64.155.179, 172.202.163.200, 88.221.110.91, 2.16.100.168, 192.229.221.95, 2.19.126.198, 2.19.126.206, 2.16.238.6, 2.16.238.9, 34.194.112.142, 52.207.40.124, 20.242.39.171, 142.250.186.138, 172.217.18.106, 142.250.181.234, 172.217.18.10, 142.250.186.74, 142.250.185.74, 142.250.184.202, 142.250.185.138, 142.250.185.170, 142.250.185.202, 142.250.74.202, 142.250.185.234, 142.250.186.170, 216.58.212.138, 142.250.186.42, 172.217.16.138, 2.19.126.211, 2.19.126.219, 142.250.184.195
                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: http://t.infomail.microsoft.com
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):2272
                                      Entropy (8bit):4.421313470783905
                                      Encrypted:false
                                      SSDEEP:48:0NFt2sPlPvU2m94hYoO009hWC76gJTUrDpcj44xVgvs:Y+sPlPhm6h9ObWY/Sfpc8Hvs
                                      MD5:591812A945F2F7C92A9FEF704D578391
                                      SHA1:62042645F7338AC833C35240012F0B08452FA673
                                      SHA-256:2D93AA9B6AB9387E0835EB5CC8ECA2C413755F303B43064FDFDC9ECF4D455DCD
                                      SHA-512:029A3D7920400D732EC229324F2B64749DBF206F8D3CF9EFD91A30CA7EBF202B4E339A78B5D86EBD4892BC87E180FE0C1C426E4D27A1F50BB887A020C71E4D54
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><defs><style>.cls-1{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Utility_Surface" data-name="Utility Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><path class="cls-1" d="M29.63.64H6.37A6.376,6.376,0,0,0,0,7.02V28.98a6.376,6.376,0,0,0,6.37,6.38H29.63A6.376,6.376,0,0,0,36,28.98V7.02A6.376,6.376,0,0,0,29.63.64ZM18.61,23.11a4.82364,4.82364,0,0,1-2.08,1.63,7.87557,7.87557,0,0,1-3.14.57,11.5405,11.5405,0,0,1-2.42-.23,6.51765,6.51765,0,0,1-1.71-.58.399.399,0,0,1-.19-.4V21.27a.1612.1612,0,0,1,.06-.13.15425.15425,0,0,1,.16.00995,7.29571,7.29571,0,0,0,2,.93,8.51515,8.51515,0,0,0,2.19.31005,3.45467,3.45467,0,0,0,1.94-.42A1.21226,1.21226,0,0,0,16,20.93a1.3192,1.3192,0,0,0-.19-.72,2.09,2.09,0,0,0-.66-.63,7.55825,7.55825,0,0,0-1.31-.64l-1.19-.5a8.87092,8.87092,0,0,1-2.27-1.32,3.53062,3.53062,0,0,1-1.02-1.51,4.95182,4.95182,0,0,1-.31-1.74,4.35285,4.3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1018
                                      Entropy (8bit):4.9180707096242395
                                      Encrypted:false
                                      SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                      MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                      SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                      SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                      SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/generic/jarvis_bubble_chat.svg
                                      Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):751
                                      Entropy (8bit):4.648170767212003
                                      Encrypted:false
                                      SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                      MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                      SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                      SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                      SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):707
                                      Entropy (8bit):5.299043578011239
                                      Encrypted:false
                                      SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                      MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                      SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                      SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                      SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                      Category:dropped
                                      Size (bytes):112860
                                      Entropy (8bit):7.949302936508784
                                      Encrypted:false
                                      SSDEEP:3072:qExVoN25hNNQPFOcdTau+jhH4RgO3pcHs0/D4Hb+07GYs3:qErJzNNQtOcd+/VzOGHB/D4j7Gl
                                      MD5:2092D7DAEE671CE26FC3D4C128A06CAD
                                      SHA1:88A9E14B9068BF9904AE317784378548307C8145
                                      SHA-256:9A4F25D8002E0509E2C6FAD8C7D59E93E3256EC408D1C386FE9F449C290A259B
                                      SHA-512:14E68187B159B9EEE1DDBD99B100398C1CD829B355F9C0E2A76CEF1F45D4FCB2101410D24EA5B8D6ED49D2AED257C2B3DE7B5301EF8E20BAE133624B4729721E
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4.................................................................M3..4.@.h..P...M.P..%@.D.J..ID.ID.J.(ID.J..J.(H.(H.....4....Bjh.....".h....M.h.eBh&.)!D.. (M.T.ISSB.T.H.*...T..$....&.i.@(..*..........BU0T.R.T..T....@.......&..J$....*h.H(.................T.(%U*P........M.&...........$..J."h......4.P..P..,.$..Q55R.M. *EH.Q .. *B...H..U .........P..4....M@..R.bF..........h&.... .....B..ID.J.*B.(ID.J.(H..(....................&....P.M.P.H.AA..M....Bjh..P.(.%A!SBU @..T1..J.............M....*.....*.@.......Q$..T.................hJ..J.......Q*.@...*.. .............&...M....IA@.h.&..H......ABU14.J..J......H..HT.*..3...........J..R.T.A*...5A..*.E.J.... ..*..D.H.........h%Bh...........5!B@T..(.............&.(...............Q ...."T%R.%R."..$.A.5 .. ...Bhd....4....J..J.TH............B......P..T......IP..U!R..............
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):344
                                      Entropy (8bit):4.7966070819921685
                                      Encrypted:false
                                      SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                      MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                      SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                      SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                      SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/round/microsoft.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):232
                                      Entropy (8bit):5.237984475202749
                                      Encrypted:false
                                      SSDEEP:6:FeiCnJT1XsbsTDOUQ3mDmhK5azCHVKJkPx0/qbu76Ob:FeiCJTibyib3omhoabJAx3u7l
                                      MD5:FDDBA54DB16BA0E7BD687504F7AEEA12
                                      SHA1:811AAA823483C0C3544FEF455E3654F0FB08500B
                                      SHA-256:CB75F52C7182676D231E8A113B650044065C8D7B174D432B8B374AD87A4C73DD
                                      SHA-512:885ECACDDA9F102B614E7717069138B6620CDB196D9BB290D30E18DB2FE3F5D06E1A7916FF2578ECDE2C7C4351C22F0E39F23793EB8F788EFD05B08E9653FD7C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkBIssKQ8rBIhIFDVNVgbUSBQ1Xevf9EhAJlf_ZG1fXaAwSBQ3OQUx6EhcJBsgZivxmtbMSBQ1TVYG1EgUNV3r3_Q==?alt=proto
                                      Preview:CkAKDQ1TVYG1GgQIVhgCIAEKLw1Xevf9GgQISxgCKiIIClIeChQhQC4jJCpfLT8mJSsvLF4pOj0ofhABGP////8PCi0KKw3OQUx6GgQITBgCKh4IClIaChBAIS4jJCpfLSY/KyUvLCleEAEY/////w8KOwoLDVNVgbUaBAhWGAIKLA1Xevf9GgQITBgCKh8IClIbChFAIS4jXy0kKiVeLD8rJi8pKBABGP////8P
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1288
                                      Entropy (8bit):5.003353448492329
                                      Encrypted:false
                                      SSDEEP:24:2dkLxsN6g4R+p6Epwta0J5vDwNK6nCHxhfJPmggvn/H0SSHmDFR3l4:csxK2WDaJ+whHhmggv/UUR36
                                      MD5:22C0F5D1D9486E8AECC35634DE0EBC51
                                      SHA1:81638BFBDCD5C1391F993041E23CE2EC55407774
                                      SHA-256:BFE117A5846194E309FEB56EA18137CBF5C8080B5D5DB2FC4ECA8E3B3B09C617
                                      SHA-512:F79D173467CE83525FB6504E337B82CB6BB8E845F48ADDA0D1ACB68033C95BFC7BF93198BA2883DE997299756AEF7CB0F5899907B865986E938B63CDE5606EF7
                                      Malicious:false
                                      Reputation:low
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 25 25">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="6.5" y="7.5" width="12" height="10"/>. </clipPath>. <mask id="mask" x="-37.14" y="-31.7" width="101.41" height="64.6" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-37.14-31.7h101.41V32.9H-37.14V-31.7Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="25" height="25" rx="12.5" ry="12.5"/>. <g class="cls-1">.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):2060
                                      Entropy (8bit):4.909059096322174
                                      Encrypted:false
                                      SSDEEP:24:YybPW3+3LwJiI5B5AKNrYGwxxbMENEJuNrE5vYWr1VAddZkfdRuLZkfdKzNs3BSS:YyqOcjP5AY9OF+JuhEZ7iHkWFk5B0vC
                                      MD5:11AEE5B8059F574AE6142A2085ADA4F7
                                      SHA1:AC508F323260FE032FD56CF5A8EE72D70CA70C1C
                                      SHA-256:6A0E1AE420F140091B6B2449120269323E5354603141D4E1DFEFEA28ECB185A8
                                      SHA-512:24CF62BD60320FEB89E2FD2B56E57D852EABE17BB21A6A78FA2F220C8C5F1F4CBC283D8E4D3C851DE20C8CEF34433E8E9AF22CA429BF054038D0190728D0CD5D
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"allowedAccountTypes":["entitlement","federated","individual","enterprise"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"DISABLED","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"adobe-id-sign-up","coppaEnforcement":"NotRequired","reauthTtl":900,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD","CODE_LOGIN"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"hasPC('dma_tartan')","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":true,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEnabled":true,"arkoseCaptchaSignUpSocialEnabled":true,"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):344
                                      Entropy (8bit):4.7966070819921685
                                      Encrypted:false
                                      SSDEEP:6:tI9mc4slzblftlGrUQtaKu4RnKSinpK/Ve9xXnpKlptMiSinpKFAmtMlxXnpK9L:t4NlfPGrUm6nAgXnAlVnAFABXnAt
                                      MD5:24E5106CCB2BAD68CBFD17822AB66C7C
                                      SHA1:96D0AE096B74550DEEC5DD54C6B98C9C6E3FA43F
                                      SHA-256:0703A621353241F2233FEDC6CD1B1231EAFD3FB611E1A5DE33AAD00A06111ADC
                                      SHA-512:EAE68A31B71C8FC855E9809FF7AF92310AE0FAD227780BBCE50C694962D2DA9A7A62AC9F3E3E1ABA85B06ADF31E9DD3585B379FDE327AB013DF075E452543A76
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 21 21"><title>MS-SymbolLockup</title><rect x="1" y="1" width="9" height="9" fill="#f25022"/><rect x="1" y="11" width="9" height="9" fill="#00a4ef"/><rect x="11" y="1" width="9" height="9" fill="#7fba00"/><rect x="11" y="11" width="9" height="9" fill="#ffb900"/></svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1241
                                      Entropy (8bit):4.649162120071889
                                      Encrypted:false
                                      SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                      MD5:F3D8620B91A594708B45B74945D91C5C
                                      SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                      SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                      SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/sml-apple-logo.svg
                                      Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):9891
                                      Entropy (8bit):4.414117302733637
                                      Encrypted:false
                                      SSDEEP:96:sgTq1I3/wC9WHYqV1sF/m3+AmsPJEjWx39YHHahc1w/glUezLmy3KX3IxtsGEL4e:VWwClv2o
                                      MD5:F3E72863DD2A67277A4107F09ECE7DB3
                                      SHA1:F90FEF87503E451A290890E7313160754E1481E2
                                      SHA-256:8FB2241A1E96CD1F6039C2EB2ACA2EB63A057BF4189AF07D8A53FA1F1E44C110
                                      SHA-512:0EA1ADB2DEA86337191F76EBF9532B630F94AE4C92C790051DF0CEBB327FCE41AC1DFF4BBFE472BBA499A23EF2C7076A88A040AFA0EF731D2DD68247E4F141D5
                                      Malicious:false
                                      Reputation:low
                                      Preview:[{"id":"PS","policies":{"ageOfConsent":13}},{"id":"PT","policies":{"ageOfConsent":13}},{"id":"PY","policies":{"ageOfConsent":13}},{"id":"QA","policies":{"ageOfConsent":13}},{"id":"AD","policies":{"ageOfConsent":13}},{"id":"AE","policies":{"ageOfConsent":13}},{"id":"AF","policies":{"ageOfConsent":13}},{"id":"AG","policies":{"ageOfConsent":13}},{"id":"AI","policies":{"ageOfConsent":13}},{"id":"AL","policies":{"ageOfConsent":13}},{"id":"AM","policies":{"ageOfConsent":13}},{"id":"AN","policies":{"ageOfConsent":13}},{"id":"AO","policies":{"ageOfConsent":13}},{"id":"AQ","policies":{"ageOfConsent":13}},{"id":"AR","policies":{"ageOfConsent":13}},{"id":"AS","policies":{"ageOfConsent":13}},{"id":"AT","policies":{"ageOfConsent":14}},{"id":"RE","policies":{"ageOfConsent":13}},{"id":"AU","policies":{"ageOfConsent":13}},{"id":"AW","policies":{"ageOfConsent":13}},{"id":"AZ","policies":{"ageOfConsent":13}},{"id":"RO","policies":{"ageOfConsent":13}},{"id":"BA","policies":{"ageOfConsent":13}},{"id":"BB"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1923
                                      Entropy (8bit):4.58221937716664
                                      Encrypted:false
                                      SSDEEP:48:cyjp5JKonwXuczIo9Io9Iq23IMCQl7/jYIBQZQUPH:3LJ031919k9f7jrBQxv
                                      MD5:DD9BE0188FAD7B70E52624E7359F1C28
                                      SHA1:6C1458F73FEE69BCED6CA621FBF0FE7C100E1B42
                                      SHA-256:21356A5723CD98BD26A7A7D9A5A2A97529C622BFF44E53793EE7D2DF95438CD8
                                      SHA-512:228F1840617F0EC19ED65F6A9300630BFD0D0CA71657C0A3FB707949A2F98E4D440B8F82C397CC538BB6A9E7C35C7AB88C5FE8D9487022A24512B93C6F95E8F1
                                      Malicious:false
                                      Reputation:low
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="LINE_LOGO" data-name="LINE LOGO" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50">. <defs>. <style>. .cls-1 {. fill: #4cc764;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <circle class="cls-1" cx="25" cy="25" r="25"/>. <g>. <path class="cls-2" d="m41.67,23.54c0-7.47-7.49-13.54-16.69-13.54s-16.69,6.08-16.69,13.54c0,6.7,5.94,12.3,13.96,13.36.54.12,1.28.36,1.47.82.17.42.11,1.08.05,1.51,0,0-.2,1.18-.24,1.43-.07.42-.34,1.65,1.45.9,1.78-.75,9.61-5.66,13.11-9.69h0c2.42-2.65,3.58-5.34,3.58-8.33Z"/>. <g>. <path class="cls-1" d="m36.12,27.86c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-4.69c-.18,0-.32.14-.32.32h0v7.28h0c0,.18.14.32.32.32h4.69Z"/>. <path class="cls-1" d="m18.78,27.86c.18
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), CFF, length 29752, version 1.0
                                      Category:downloaded
                                      Size (bytes):29752
                                      Entropy (8bit):7.991259791890674
                                      Encrypted:true
                                      SSDEEP:384:2eV5XX2zIpJY49uOFnjbPdch4XsBocL8S5n9nLZVzBL21uT0mMiQd7TJeAJWAa4:jvfY4uOJJsicL8SrL3zBL70mNA
                                      MD5:B45F7B0B58EA5CD543323A5E4BA4724B
                                      SHA1:03E815A2FA7461F31FC8ECC18A7063930FC87475
                                      SHA-256:9ABA873D54C84D8D56CFE572AB802BB34322DE6FD945C286D278FABE29A9F3F0
                                      SHA-512:0726643B1B961B3A2E67380A6CED69030E5E97E99C938EBA29830638CC0CA7CF0C42E22DFC6AC77553B21B4E71FF8E3C6BDB8004168449C182A88C9A380D3422
                                      Malicious:false
                                      Reputation:low
                                      URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?subset_id=2&fvd=n3&v=3
                                      Preview:wOF2OTTO..t8..........s..........................F...]?DYNA.i?GDYN.y..r.`..N...6.$..H....7. ............y..h.0....UUU.&.w... .._..w..._..........s..;.L.xJ.%..4w....{I>le-.pU....[Y.B......_v.....a|.%8Jj"4...I..O.O..d}.A.8P......a.f..S.Oh[...{w....M"...[.,`.B2...`.K=Ql.S...&;....M.C...Z*)..P..S..[;........7.K....h...%..jIC....-.N...n....P....%9.Le.....pT..Z..vk..........:..hvP.Q..h;.....i^__.N.@9.O...G...d...i.D_.6...3..<c..Hw.=...m.. .i...:..m0.H....\......<........4... ..'"<qQ....C.S..A.J.,2.... .2_.....s......[......|.@.6);.O....w6.&[x..7.z.|....if..XDE..].Mp.).I.i.'..H....PW..[c..oUOe...5....^.sJB.(^b.... fL.[..>.J.4.y.....0{QN...4.....E..Qdf....5b....d,.3.^.Z.UD.!..y.....i77.$.S........F.2.8.:.h....az.........:....`x........S_. ..$.q{J..Z2..iWqG`[f.M...p&...3..w....{......:h.....i.qg.%...x...a(...0...2...>...^.w..\.w..e.....]..S;..b..d....+...ld..w....r.k.1QJ...y.a_..\+.g^Vp....v.3[r..+...B>$w....}....u...+8...x..U..6..1Ln!zS..w..h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                      Category:downloaded
                                      Size (bytes):17008
                                      Entropy (8bit):5.5502271222360395
                                      Encrypted:false
                                      SSDEEP:384:cx2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:cR7GiRm4X0JqsG7Ui
                                      MD5:A10396392AF7006E81573A789F8F0367
                                      SHA1:187F5E45A312D581FE4248DFF447F6DC4DDB208D
                                      SHA-256:92C86130DAF66FC1BCEF9A45A15608ABE448740ABDC3BCA1EEE9301767DDAF8B
                                      SHA-512:092900888FD08AE5B5458E91F92880EF10D909BA9F4656FB8DD80B9A4E24760213D5CB02E5BD6849360797FDD1D0D85E71BF4A6C868A40C9110EF3F7765300EA
                                      Malicious:false
                                      Reputation:low
                                      URL:https://use.typekit.net/ecr2zvs.js
                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):2060
                                      Entropy (8bit):4.909059096322174
                                      Encrypted:false
                                      SSDEEP:24:YybPW3+3LwJiI5B5AKNrYGwxxbMENEJuNrE5vYWr1VAddZkfdRuLZkfdKzNs3BSS:YyqOcjP5AY9OF+JuhEZ7iHkWFk5B0vC
                                      MD5:11AEE5B8059F574AE6142A2085ADA4F7
                                      SHA1:AC508F323260FE032FD56CF5A8EE72D70CA70C1C
                                      SHA-256:6A0E1AE420F140091B6B2449120269323E5354603141D4E1DFEFEA28ECB185A8
                                      SHA-512:24CF62BD60320FEB89E2FD2B56E57D852EABE17BB21A6A78FA2F220C8C5F1F4CBC283D8E4D3C851DE20C8CEF34433E8E9AF22CA429BF054038D0190728D0CD5D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/signin/v2/configurations/Campaign1
                                      Preview:{"allowedAccountTypes":["entitlement","federated","individual","enterprise"],"accountCreationEnabled":true,"deviceOptInEnabled":false,"externalLinksEnabled":true,"cancelButtonEnabled":false,"jarvisV2Enabled":true,"fraudAiEnabled":false,"passwordlessOptInEnabled":false,"ssoEnabled":true,"chromelessLinksEnabled":false,"emailVerificationPolicy":"DISABLED","termsOfUseName":"ADOBE_MASTER","marketingConsentProfile":"adobe-id-sign-up","coppaEnforcement":"NotRequired","reauthTtl":900,"retryAfter":3,"updatePasswordAllowedFactors":["EMAIL","PHONE","TOTP","PASSWORD","CODE_LOGIN"],"mfaInsteadOfCaptcha":true,"timeframeInvitesOutvites":604800000,"assetMigrationTimeout":180000,"type1MarketingConsentEnabled":false,"t2eDefaultFilter":"hasPC('dma_tartan')","t2eAccountFilteringEnabled":true,"recaptchaJsTimeoutMilli":5000,"contextSwitchingMarkerEnabled":false,"encodeExternalContextMarkerUrlEnabled":true,"arkoseCaptchaEnabled":true,"arkoseCaptchaSignInEnabled":true,"arkoseCaptchaSignUpSocialEnabled":true,"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1797
                                      Entropy (8bit):4.631584269642909
                                      Encrypted:false
                                      SSDEEP:24:2d/E1mN9OBEdJKpTzvkbxmDyeX9MUS6ifS4vrZm/e+It92k5jf7d1jSJXKkcn0E:c/UWJKMpeiUTCmG+I335jzDjSJ6kbE
                                      MD5:F639F757A2B5B00E98F3F1EA31404C1E
                                      SHA1:C625262F64F47B4D92B4A61CBC509671941DC9EA
                                      SHA-256:AE1F7BC6026339F4355FC367C8F13F971CB3E06E528321663F8A41B53587D9CE
                                      SHA-512:F66758828FC5ED03CB8D7C4A80E013C2D1978D3AF625AE4203BF4CB043D4DA38F3CEDBB9EB3BC514936B25B8DD62C665F13030B8D0CD3192F969F161C269F3E6
                                      Malicious:false
                                      Reputation:low
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. fill: #06c755;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <g id="LINE_LOGO" data-name="LINE LOGO">. <g>. <rect class="cls-1" x="6" y="6" width="16" height="16" rx="3.61" ry="3.61"/>. <g>. <path class="cls-2" d="m19.33,13.25c0-2.39-2.39-4.33-5.33-4.33s-5.33,1.94-5.33,4.33c0,2.14,1.9,3.93,4.46,4.27.17.04.41.11.47.26.05.13.03.35.02.48,0,0-.06.38-.08.46-.02.13-.11.53.46.29.57-.24,3.07-1.81,4.19-3.1h0c.77-.85,1.14-1.71,1.14-2.66h0Z"/>. <g>. <path class="cls-1" d="m17.56,14.62h-1.5c-.06,0-.1-.05-.1-.1h0v-2.33h0c0-.06.05-.1.1-.1h1.5c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h0Z"/>. <path
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1400
                                      Entropy (8bit):5.2053804842426485
                                      Encrypted:false
                                      SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                      MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                      SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                      SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                      SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):79
                                      Entropy (8bit):4.445955989056745
                                      Encrypted:false
                                      SSDEEP:3:YAqtEYXZDD/mJkDWQiFAr44n:YAqFJW6rDn
                                      MD5:BFC849564D1AF8D5B164CE971B8BA82B
                                      SHA1:8E0367C2117FE9D3E207A96F474C1704C4F35BD5
                                      SHA-256:E53D20DBDC6BA66258D7BCA3543FD3C8F9BAEC6FF56EFA7CB1625543021B4859
                                      SHA-512:31E05CDF1F1065F73B7912B1D19245C7ADDCA7638402E6A841805A01F02E182991D3CF002B4BE16D8439880922E47298222E2E8EEE7206A63E2980342DA6DB29
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"errorCode":"invalid_field","errorMessage":"clientId must not be empty: null"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1395
                                      Entropy (8bit):5.208290651600866
                                      Encrypted:false
                                      SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                      MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                      SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                      SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                      SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/sml-google-logo.svg
                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):748
                                      Entropy (8bit):4.660933852975397
                                      Encrypted:false
                                      SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                      MD5:4C5A5A172465BEFD580445C07F70F2F0
                                      SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                      SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                      SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/round/apple.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):2385
                                      Entropy (8bit):4.552627667062907
                                      Encrypted:false
                                      SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                      MD5:E36799E0084267AA804E9B470DE17094
                                      SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                      SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                      SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):392
                                      Entropy (8bit):5.080341403416466
                                      Encrypted:false
                                      SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                      MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                      SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                      SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                      SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/round/facebook.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):2465
                                      Entropy (8bit):7.853932542742166
                                      Encrypted:false
                                      SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                      MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                      SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                      SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                      SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/f_logo_RGB-Blue_58.png
                                      Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1 x 1
                                      Category:dropped
                                      Size (bytes):35
                                      Entropy (8bit):2.9302005337813077
                                      Encrypted:false
                                      SSDEEP:3:CUHaaatrllH5:aB
                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a.............,..............;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):2556
                                      Entropy (8bit):4.662006300198535
                                      Encrypted:false
                                      SSDEEP:48:V5Z7RIeli6nG0UPRf6TJz7fOH6PtTZeIdzKLj62tAFmALWmc5nvC6G7NJ7H4g:N7R5sqLUPRfOz7GH+9x2Ftfu+CPPbt
                                      MD5:663CAAA3B8E7047F97025FAA6926E9D0
                                      SHA1:731CDFEB571119530C9006F5E6212A855E92D86F
                                      SHA-256:D91C29BCF81C848135875CEC80202A9A5C36FBE48E35483A143CE6A177275ADC
                                      SHA-512:ADE6FB3029FE8D075CB9207B0920BBCE7593E7F2D01D3400B8E344D68800D5F9152DA6F8A1B74D7552B1195A4DC9CC5B2631B0315A9A6CD00AA54F885C6E55A6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/generic/adobe_logo_white.svg
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='154' height='40' viewBox="0 0 453.75 118.11" focusable='false'>. <defs>. <style>.cls-1{fill:#fff;}</style>. </defs>. <path class="cls-1". d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path class="cls-1". d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z".
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1018
                                      Entropy (8bit):4.9180707096242395
                                      Encrypted:false
                                      SSDEEP:24:tbMB0N6bJK+I6Ng9naR3n8BoDU/pfSXajb2X32Md/xWMd/qoMdjI:wvbJK+ImgdaR8oCpfL83Bd/xhd/qfdM
                                      MD5:2F5B6831B8B9863CA44D4C84427D55DB
                                      SHA1:041110F845CAD77582A009481BACB70EFDAC73E9
                                      SHA-256:D295C74ADFAD84A0D7C3E720A70126A7405B396D20A61CE25D1D67266D672E11
                                      SHA-512:5858F6D6224B27E6749E8D876F5FB956ECA710038E1D21AE43D740E6BF6B64EAC1EB91B79E6F266B8E78C62C2B5E07FC560E8847AA65ACF711CAA382476A63F0
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="production" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <defs>. <style>. .cls-1 {. fill: #4b4b4b;. }. </style>. </defs>. <title>Artboard 68</title>. <path class="cls-1" d="M17.99316,30.06445a1.98415,1.98415,0,0,1-1.48828-.67383L10.82422,23H5.05957A5.0659,5.0659,0,0,1,0,17.93945V7.05957A5.06506,5.06506,0,0,1,5.05957,2H26.93994A5.06548,5.06548,0,0,1,32,7.05957V17.93945A5.06632,5.06632,0,0,1,26.93994,23H20v5.0625a1.98517,1.98517,0,0,1-1.28955,1.86914A2.00829,2.00829,0,0,1,17.99316,30.06445ZM5.05957,4A3.06278,3.06278,0,0,0,2,7.05957V17.93945A3.06361,3.06361,0,0,0,5.05957,21h6.21387a.99954.99954,0,0,1,.74756.33594L18,28.0625V22a.99974.99974,0,0,1,1-1h7.93994A3.06372,3.06372,0,0,0,30,17.93945V7.05957A3.06288,3.06288,0,0,0,26.93994,4Z"/>. <g>. <circle class="cls-1" cx="9.70414" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="16" cy="12.5" r="2.09862"/>. <circle class="cls-1" cx="22.29586" cy="12.5" r="2.09862
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):2385
                                      Entropy (8bit):4.552627667062907
                                      Encrypted:false
                                      SSDEEP:48:H/x7RIelK6eG0UPR/6OJz7fOn6WtTZeIdzKLj6RtAFmALWmc5nvq6GwhJwjwAg:J7R5EDLUPR/Zz7Gn59xe6tfu+qPaym
                                      MD5:E36799E0084267AA804E9B470DE17094
                                      SHA1:C15770F1FAADE2A58003BA8D3E34940621987DE2
                                      SHA-256:6BD8880193131672D32517ED1EA30CF871F317B9A62F523F67B8A3B34CAF1722
                                      SHA-512:C3DF0BD86D66A78DC46161D0E5B10802D6E9C34102E8743EA600F995D1018F30B314275D6BE9195937AA24F62FB452D2FA5C61916E72A81CD902808464BC72EB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/generic/adobe_logo_black.svg
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='70' height='18' viewBox="0 0 453.75 118.11" focusable='false'>. <path. d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path. d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z". transform="translate(-6.07 -6.51)"/>. <path. d="M352.7,75.57c0,16-10.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):2556
                                      Entropy (8bit):4.662006300198535
                                      Encrypted:false
                                      SSDEEP:48:V5Z7RIeli6nG0UPRf6TJz7fOH6PtTZeIdzKLj62tAFmALWmc5nvC6G7NJ7H4g:N7R5sqLUPRfOz7GH+9x2Ftfu+CPPbt
                                      MD5:663CAAA3B8E7047F97025FAA6926E9D0
                                      SHA1:731CDFEB571119530C9006F5E6212A855E92D86F
                                      SHA-256:D91C29BCF81C848135875CEC80202A9A5C36FBE48E35483A143CE6A177275ADC
                                      SHA-512:ADE6FB3029FE8D075CB9207B0920BBCE7593E7F2D01D3400B8E344D68800D5F9152DA6F8A1B74D7552B1195A4DC9CC5B2631B0315A9A6CD00AA54F885C6E55A6
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width='154' height='40' viewBox="0 0 453.75 118.11" focusable='false'>. <defs>. <style>.cls-1{fill:#fff;}</style>. </defs>. <path class="cls-1". d="M202,85.26l-4.89,15.08a1.1,1.1,0,0,1-1.12.82H184.12c-.71,0-.92-.41-.81-1L203.7,41.31a18.89,18.89,0,0,0,1-6.22.68.68,0,0,1,.61-.71h16.31c.51,0,.71.1.82.61l23.14,65.25c.2.51.1.92-.51.92H231.84a1,1,0,0,1-1.13-.71l-5.2-15.19Zm19.78-12.75c-2-6.73-6.12-19.06-8.05-26.3h-.1c-1.64,6.83-5.31,18-8,26.3Z". transform="translate(-6.07 -6.51)"/>. <path class="cls-1". d="M247.21,76.28c0-14.58,10.91-26.81,29.57-26.81.81,0,1.83.1,3.36.2V29.59a.64.64,0,0,1,.71-.71H293.7c.51,0,.61.2.61.61V89.74a56.68,56.68,0,0,0,.41,7.44c0,.51-.1.72-.71.92a51.21,51.21,0,0,1-20.09,4.08C258.83,102.18,247.21,93.62,247.21,76.28Zm32.93-14.47a10.53,10.53,0,0,0-3.77-.51c-7.85,0-14.58,4.79-14.58,14.27,0,10.09,5.81,14.48,13.56,14.48a14.38,14.38,0,0,0,4.79-.61Z".
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):392
                                      Entropy (8bit):5.080341403416466
                                      Encrypted:false
                                      SSDEEP:12:t4NlfPGnR5e9EaV60EzDX0w2HbrmiFgxyaTbh:t4NlfPGnRw9EHWHbvgUafh
                                      MD5:AAEB95990783A7B42BEC3670F58E3FE0
                                      SHA1:6ACCE01366AA766DA036A30D1F806C0DE7B83672
                                      SHA-256:60A63C156DBCFE2188678E58F0357C23CB325E45B1B854C9DB9A1D47E091A38E
                                      SHA-512:E66DE7CE6DF64A9F2C3166B7C1176949DA1292316FFCC8119F1F3573F2A6A6C4D6F7E8993F00D2E31D94B0989663CE74C8EE5C0CA58FC2DE2C5B9C38B8B04780
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 16 16">. <path id="new_facebook_logo" data-name="new facebook logo" d="M16,8.049A8,8,0,1,0,6.75,16V10.376H4.719V8.049H6.75V6.276A2.832,2.832,0,0,1,9.772,3.144a12.235,12.235,0,0,1,1.791.157V5.282H10.554A1.16,1.16,0,0,0,9.25,6.54V8.049h2.219l-.355,2.327H9.25V16A8.036,8.036,0,0,0,16,8.049Z" fill="#1877F2"/>.</svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):16
                                      Entropy (8bit):3.375
                                      Encrypted:false
                                      SSDEEP:3:YMzgfj4:YMzgfj4
                                      MD5:297EDF636411303B0A6BC9FA53ED89F5
                                      SHA1:82D7F891101DB97C0B85CAB818C2439A4381C87B
                                      SHA-256:779C9020A8D73247077605014FD63F76F35BFB9E2D1369E28CAE4A1F4D7A9F91
                                      SHA-512:A677A29C6B215703F4BCA8C67C7398B0778C5CB33BDB977DBB54B9965A6E61BFBF1ED4A85539215A1C406605318477D77214720FBF903C2A62060E7B9FAE48F2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/signin/v1/countries/near
                                      Preview:{"isoCode":"US"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1288
                                      Entropy (8bit):5.003353448492329
                                      Encrypted:false
                                      SSDEEP:24:2dkLxsN6g4R+p6Epwta0J5vDwNK6nCHxhfJPmggvn/H0SSHmDFR3l4:csxK2WDaJ+whHhmggv/UUR36
                                      MD5:22C0F5D1D9486E8AECC35634DE0EBC51
                                      SHA1:81638BFBDCD5C1391F993041E23CE2EC55407774
                                      SHA-256:BFE117A5846194E309FEB56EA18137CBF5C8080B5D5DB2FC4ECA8E3B3B09C617
                                      SHA-512:F79D173467CE83525FB6504E337B82CB6BB8E845F48ADDA0D1ACB68033C95BFC7BF93198BA2883DE997299756AEF7CB0F5899907B865986E938B63CDE5606EF7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/sml-kakao-logo.svg
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 25 25">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="6.5" y="7.5" width="12" height="10"/>. </clipPath>. <mask id="mask" x="-37.14" y="-31.7" width="101.41" height="64.6" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-37.14-31.7h101.41V32.9H-37.14V-31.7Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="25" height="25" rx="12.5" ry="12.5"/>. <g class="cls-1">.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1 x 1
                                      Category:downloaded
                                      Size (bytes):35
                                      Entropy (8bit):2.9302005337813077
                                      Encrypted:false
                                      SSDEEP:3:CUHaaatrllH5:aB
                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://p.typekit.net/p.gif?s=1&k=ecr2zvs&ht=tk&h=auth.services.adobe.com&f=7180.7182.7184&a=1164490&js=1.21.0&app=typekit&e=js&_=1730448857114
                                      Preview:GIF89a.............,..............;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                      Category:dropped
                                      Size (bytes):2465
                                      Entropy (8bit):7.853932542742166
                                      Encrypted:false
                                      SSDEEP:48:ny3UQqickfo8MoVresug8WZXDu203J2T+Xpy+V/cVnbGd+5/ps9EmTQGIY+wjYIH:OBcOouesucZXDSZeg0A/cVnSjTYjHIH
                                      MD5:4EDEBE50E0322D9C9A18AE9545CA6EAF
                                      SHA1:0ED972660ABDE62E2D000854B912412AA16B73CD
                                      SHA-256:055B86BAC8B7E6902F4CCE2FF8C77D055CB439F2F94E9C784C968A0F9A5FD7EF
                                      SHA-512:F96EB6083C7733B4171F4A56D0E6B729F46FAB74CE090F351F485CDFC7C9164126F5D2EEB90931E09E89B7C6365120C4767E5C28FCC0C3FAEF4A0222601AD150
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR.....................pHYs..........&.?...SIDATx..]h\E..gw...t.I[Zo.t+>.-$..(.l.........D...*.BSE..!...G..RH..IM^.R..*..m.Z...f...cWf{...;w...3...,.vv..;.=s...9.F.A.$..;.4A! MP.H....+...(T....<..!}.....|..e...H.."....9.'4%....P...m{.0o.K.D.|.......h...Q..o.0...h.c.>...b..+.VB0.Uj...C./.I....x.Z..(T...?.4....T..........a..*...2NEQ...T.8.....#.A..LdD5A(%...FBb.:1..Pb.PB.0......J...../$P!.0@o..Lc.(Q.(.."0!@.o,".]N.p!=...Z.Q.R+.3...Z.).*.".".P0.A_.).w...HI...|*.SB../.S.2...!..p.E...w...7......L..Y....|u..)D.xg.o'.7.`....y.i@.P.. |../..,..@<i....Y.E@.@..}....E ....'.....82(.y.@.^.B..P.\....v.Izc.y.|.N.j.....z)J.3.l ..d.<.......G.$V.n..^.YY#..........z.B....B=y.f.\.Yg>..bj...,..P...2....k...Yzhg|'.(.....>.....6:.........XJ....?........I..|.D.....kv.,..$j...$..'6W...I..te..7r...E.O..8...M$.....=.6..jh.!A..!u..|k.....F.q5D.....YO...2..`..{.p,.....b.r...u.ut$...'ZB}........Z.mO............;......5.~../%+LC.qd..X.m....J...N.m.l.Awk@#.LC4.m..Z.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):9891
                                      Entropy (8bit):4.414117302733637
                                      Encrypted:false
                                      SSDEEP:96:sgTq1I3/wC9WHYqV1sF/m3+AmsPJEjWx39YHHahc1w/glUezLmy3KX3IxtsGEL4e:VWwClv2o
                                      MD5:F3E72863DD2A67277A4107F09ECE7DB3
                                      SHA1:F90FEF87503E451A290890E7313160754E1481E2
                                      SHA-256:8FB2241A1E96CD1F6039C2EB2ACA2EB63A057BF4189AF07D8A53FA1F1E44C110
                                      SHA-512:0EA1ADB2DEA86337191F76EBF9532B630F94AE4C92C790051DF0CEBB327FCE41AC1DFF4BBFE472BBA499A23EF2C7076A88A040AFA0EF731D2DD68247E4F141D5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/signin/v1/countries
                                      Preview:[{"id":"PS","policies":{"ageOfConsent":13}},{"id":"PT","policies":{"ageOfConsent":13}},{"id":"PY","policies":{"ageOfConsent":13}},{"id":"QA","policies":{"ageOfConsent":13}},{"id":"AD","policies":{"ageOfConsent":13}},{"id":"AE","policies":{"ageOfConsent":13}},{"id":"AF","policies":{"ageOfConsent":13}},{"id":"AG","policies":{"ageOfConsent":13}},{"id":"AI","policies":{"ageOfConsent":13}},{"id":"AL","policies":{"ageOfConsent":13}},{"id":"AM","policies":{"ageOfConsent":13}},{"id":"AN","policies":{"ageOfConsent":13}},{"id":"AO","policies":{"ageOfConsent":13}},{"id":"AQ","policies":{"ageOfConsent":13}},{"id":"AR","policies":{"ageOfConsent":13}},{"id":"AS","policies":{"ageOfConsent":13}},{"id":"AT","policies":{"ageOfConsent":14}},{"id":"RE","policies":{"ageOfConsent":13}},{"id":"AU","policies":{"ageOfConsent":13}},{"id":"AW","policies":{"ageOfConsent":13}},{"id":"AZ","policies":{"ageOfConsent":13}},{"id":"RO","policies":{"ageOfConsent":13}},{"id":"BA","policies":{"ageOfConsent":13}},{"id":"BB"
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):88
                                      Entropy (8bit):5.044143693137476
                                      Encrypted:false
                                      SSDEEP:3:6uhAiCnrF992y5jf3XsbsTDubKx:FeiCnJT1XsbsTDOk
                                      MD5:678EC966737DF1B1BFB49CF18918D86E
                                      SHA1:683391019B940E2AD7D7DE1261AD3F114DBAC43D
                                      SHA-256:EC4E3BF3EC3771661EBB0106F389F12E8DC072FE04A806DFC6D3DC92880607F1
                                      SHA-512:7C77B13F899ED8F759AE3EDD362F5407870FD372D2C76537F2D468E561B8E7DC9DAF37A581D0DC82543C2E92D01B1204527DEFB055C42DA87BA767ADED58B174
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkBIssKQ8rBIhIFDVNVgbUSBQ1Xevf9?alt=proto
                                      Preview:CkAKDQ1TVYG1GgQIVhgCIAEKLw1Xevf9GgQISxgCKiIIClIeChQhQC4jJCpfLT8mJSsvLF4pOj0ofhABGP////8P
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                      Category:dropped
                                      Size (bytes):5430
                                      Entropy (8bit):1.952456287520738
                                      Encrypted:false
                                      SSDEEP:24:EslvlQNp0eCeAuyAwNtmUc3lKFWoX6UwjobtSl554VqQBzttYtlbd6e2u:FYfCzuyAacQWoWjobtc4VqUztQlbIeB
                                      MD5:DC94F1054A50B313EE14BBD3D4BC1C0A
                                      SHA1:B871EFBBD59E202329352C18B775F7C5743AA8DE
                                      SHA-256:8E263FEF3E738AC1882B97A05CAAF21BBFFC0BDABDF4A7E8338453C18E1E90EC
                                      SHA-512:A66B30C2E23F0D43F06B7C6889892AF0975C79037FB145FD01E84D4FA04234CDF8B32ECEE8FE29FA5FD13DB682485E4EFC7B2F3E8B9D23BDC12586CE417AA080
                                      Malicious:false
                                      Reputation:low
                                      Preview:............ .h...&... .... .........(....... ..... ............................................................................................8...........................................................8...................................Q...........#......................................."...@...@.......................................x...............H...................M...............x...............................................................................X...............s...........v...............X.......................................................................................*...................................*...........................................5...5...............................................................................................................p...........................p.......................................................................................................H...................H..............................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):751
                                      Entropy (8bit):4.648170767212003
                                      Encrypted:false
                                      SSDEEP:12:t4sBECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyl1bj:t4sBjn7h1HaqAX7dtRK+Jz9eoxdJeJMZ
                                      MD5:A23D338C5AB2E6A2ECEAB9436B376308
                                      SHA1:45AE78B6650AA62FE93330806D5F5D430BF269B3
                                      SHA-256:F4B5AE2B108AC757F4EA43905CD55BE4816D65AE45CBF48FBE4AAB6AA1D6F92F
                                      SHA-512:FCAF93369A81BCE4B6441EEF3D294DE26CA5F8DFF34E63BA88BE0CA18ECB2C15097D5D26D64284CEEF00203B41EC6F87096697C493118DB6D7FDA49CE76B573B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/apple.svg
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26.034" height="32" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):144
                                      Entropy (8bit):5.2032509398883935
                                      Encrypted:false
                                      SSDEEP:3:IuSt0wpmWEmBV1K5J0KKKkTCHxPKJkPx0/JRibuTP6VouYx:TSt3mDmhK5azCHVKJkPx0/qbu76Ob
                                      MD5:2BDD7D423F09C6F0377662B8943B26B2
                                      SHA1:6BD1ACE8BC3B7E014A0DE1A11451C935681C907C
                                      SHA-256:709F22B1A082B112A3E510153B075C874D9E8656E6ED2028E30526F6C600CDF3
                                      SHA-512:21CCC7A703FAC00BCBEB9528708C1D15A85492E95E06B8D7756D45045335371480BF94A578CB02D925A5E254006D6DCE55C79F11EFD4918F0FCB12B09831D68D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmV_9kbV9doDBIFDc5BTHoSFwkGyBmK_Ga1sxIFDVNVgbUSBQ1Xevf9?alt=proto
                                      Preview:Ci0KKw3OQUx6GgQITBgCKh4IClIaChBAIS4jJCpfLSY/KyUvLCleEAEY/////w8KOwoLDVNVgbUaBAhWGAIKLA1Xevf9GgQITBgCKh8IClIbChFAIS4jXy0kKiVeLD8rJi8pKBABGP////8P
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (28511)
                                      Category:downloaded
                                      Size (bytes):62612
                                      Entropy (8bit):5.2991976192212675
                                      Encrypted:false
                                      SSDEEP:768:RJSavMyhYuR7WHS0pxGcVI53x+bsKbAx+bsKbjtTmvQi/XtTmvQi/7jRPEh7iCqs:R2yhYuMHS0hVRoaSgC0VC
                                      MD5:BEB73E5BF986FA12C7B768FA97DC8F2B
                                      SHA1:A72E87B14EFBD800E40137D7F890C3AA9F3A2165
                                      SHA-256:65A8482903C810DFCA260ED06CCC1A8F6881185796787F2415E280C4E7B8A7EF
                                      SHA-512:B850FFBEE8E4A261F4C659C2FC0B2219CDD75FB12FEF9C5F9AC2E2C8C2EFBE397A859490B239D3A15E58CDDED3D8F896901AD80A06052958EA74A76261DFC139
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; object-src 'none'; script-src 'self' 'unsafe-inline' 'report-sample' https://wwwimages2.stage.adobe.com https://auth-stg1.services.adobe.com https://kapture.corp.adobe.com https://stage-server.messaging.adobe.com https://wwwimages2.adobe.com https://c.evidon.com https://auth.services.adobe.com https://cdn.arkoselabs.com https://auth-ci-statics.dev.services.adobe.com https://assets.adobedtm.com https://www.adobe.com/marketingtech/ https://use.typekit.net https://www.google.com/recaptcha/ https://www.recaptcha.net https://recaptcha.net https://www.gstatic.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://api.demandbase.com https://adobe-api.arkoselabs.com https://accounts.google.com/gsi/ https://www.adobe.com/etc.clientlibs/globalnav/ https://geo2.adobe.com/json/ https://cdn.cookielaw.org 'nonce-q3A43Stf4+NhWkVEgkFfpA==' 'sha256-qz5t9UkuvqqEypV44P1Kv4Is
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65297)
                                      Category:dropped
                                      Size (bytes):4256355
                                      Entropy (8bit):5.405364083343942
                                      Encrypted:false
                                      SSDEEP:98304:tOCiTfd2WSuLYHo0Uo4T3AAJn+qOQqTpb075vc:cCi7d2WSuLYHo0Uo4T3AAJn+3QqTpb0u
                                      MD5:8A56E23C7FCCD2F773B4AE59BAA81367
                                      SHA1:69C32593C66372D79205342CA40BD4AB35B66444
                                      SHA-256:9F86C194C3D3E01E2BB456D0C240AB8E72925A35D62698060C7EF6E98105B016
                                      SHA-512:D671242EA8B12B73961F59498CAFC7AEE86FAE90671840A718889463C2E6D3347C551CAFB344CD69712A398913EE8324D4E458684935101A01F65FE021EB8B08
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=575)}([function(e,t,r){"use
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), CFF, length 29924, version 1.0
                                      Category:downloaded
                                      Size (bytes):29924
                                      Entropy (8bit):7.990737514218301
                                      Encrypted:true
                                      SSDEEP:768:Pcuh9wILHXO18MCDoDHbMfEgfLiEJt29V66Gryo3gjXep:Lh9wILHXO1JCDuofLbWyrnr
                                      MD5:FCFE600FE9BF0239A8C3CD48738EC2DA
                                      SHA1:C735EDEB5AC056F41E063A46B2F508057C9DBDAB
                                      SHA-256:62517736E6872FB13CE951C67D689DEF5F6AC4AC222299BFE1E37AC5F05C37AD
                                      SHA-512:2829D0BE5E38771D56D92371DD9A4131ECDEC577C50481043914A525DE1F0EB9197C731E549F67625EB954EE611377C771126A2A764F0E68B5928476DE05543A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=2&fvd=n4&v=3
                                      Preview:wOF2OTTO..t........(..t..........................F...s?DYNA.i?GDYN.y..r.`..N...6.$..H...... .)...H........Q..aDA.........U...~..?../.....?B...w..{....:`v...9?/y'I..9@I...@..3V@....%WX{'...T@...`./Q...V.Tz....g( .... .....sFO...2..j.n..R....HBI.!.r[n.VR ...JhM.Aj.HI.~....o.&...q..\Gr..8T7..I!(1.0.t..B...Mq....)c....7..Mk)!..]....1k;.d....6..y..N4z...L.B).....'.*.T...Q..?......N>.|...+...V....K..e...I.#..b.j.................BN....B.#.T.._|.....V.:...E.\v./y...$.h....H.Y...;.L*..h..Y.}I.C..U!tR%.pS...i......STU|..).y...P.Y..4`...c.].w..E.>.[.u.R.._..2 )....}.R......... ..Cc!S......)*.$....4#hC...5O....``....0......O....&W..`....d..."...a(....4CP..d..(|.wY.n.I......a*..x....0..xO...~..}.._E.i.3....0k..i@....p.F. ...a....0..a._....w...Z.s...c..&.3.h.wY.W../_~.6.J...H...+......k...D.NKi_..}....K(q^;o}.v..&.>.+...b...m......x..R....B.....|I)Mn1..'.R/..t..Yb4..~.M.C.L.+.....[.......W.A..jc.n...........T3.qyow*..1....+7..K.p.v.^.LU'Z.|....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                      Category:dropped
                                      Size (bytes):17008
                                      Entropy (8bit):5.5502271222360395
                                      Encrypted:false
                                      SSDEEP:384:cx2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:cR7GiRm4X0JqsG7Ui
                                      MD5:A10396392AF7006E81573A789F8F0367
                                      SHA1:187F5E45A312D581FE4248DFF447F6DC4DDB208D
                                      SHA-256:92C86130DAF66FC1BCEF9A45A15608ABE448740ABDC3BCA1EEE9301767DDAF8B
                                      SHA-512:092900888FD08AE5B5458E91F92880EF10D909BA9F4656FB8DD80B9A4E24760213D5CB02E5BD6849360797FDD1D0D85E71BF4A6C868A40C9110EF3F7765300EA
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1164490","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[7180,7182,7184],"fc":[{"id":7180,"family":"adobe-clean","src":"https://use.typekit.net/af/cb695f/000000000000000000017701/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":7182,"family":"adobe-clean","src":"https://use.typekit.net/af/eaf09c/0000000
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                      Category:downloaded
                                      Size (bytes):527444
                                      Entropy (8bit):5.536911396166347
                                      Encrypted:false
                                      SSDEEP:6144:mGln94OeevNKfHvMy6aOT7Rc5jfZnFl5hPy:zvNKZa
                                      MD5:E3F310C7E6D9D413D2EEC12B62AEE276
                                      SHA1:7495577486F3A638E428D3F045814478C1531B6A
                                      SHA-256:CF138AF3C7B5F75AB312B1818D001649DC2F64AA4C9FA02D1B8254CD384973E6
                                      SHA-512:5C7B6F53DB27DDC24F377CECEDEFF4A37A01C7F99EA2DDFC44CDF125DB92B26D89B9663CCACBA50040A987131F0AB79537E35F70CDD102EA668268F17B206119
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/8d9e4eb26/styles.c1bc4a6b.css
                                      Preview:.ActionList-Item__container{padding:24px 16px 24px 10px}.ActionList-Item__container,.ActionList-Item__container-no-padding{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-webkit-justify-content:space-between;-moz-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center}@media screen and (min-width:768px){.CardLayout__content--full-width{margin:0 -56px}.ActionList-Item:not(:last-child):after{left:56px;right:56px}.ActionList-Item__container{padding:24px 40px 24px 50px}}.spectrum-Icon,.spectrum-UIIcon{display:inline-block;color:inherit;fill:currentColor;pointer-events:none}.spectrum-Icon:not(:root),.spectrum-UIIcon:not(:root){overflow:hidden}.spectrum-Icon--sizeS,.spectrum-Icon--sizeS img,.spectrum-Icon--sizeS svg{height:18px;width:18px}.spectrum-Icon--sizeM,.spectrum-Icon--sizeM img,.spectrum-Ic
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), CFF, length 29980, version 1.0
                                      Category:downloaded
                                      Size (bytes):29980
                                      Entropy (8bit):7.991242817341188
                                      Encrypted:true
                                      SSDEEP:384:Qe9rpy2HXqWLQHZGKdRNVaFFHvYk9ur4QMvkQ5OAe0kM/1uwOnz6AuPtUZfLLcBt:QCrB/MHpIZCgsQ5Xkbwo6A+UZncXp0E
                                      MD5:864FC6D95444FD085441968A712F6C9F
                                      SHA1:7E54F060DF28A16E146AB1EB15AB3A59D3D9BE06
                                      SHA-256:371F06319FA71DE555AEBEFCFFBE3C1F755E5761D90AACD9BBA0C64C6CF40090
                                      SHA-512:7CADDDDCD35910BC04D80EB10F0776BBF7C770AFCF960FBBDFCC8E8DB1BACD694883A3E9A1540552B544AE639FA42C9B79690ADB81F7D5210467B6494BA25880
                                      Malicious:false
                                      Reputation:low
                                      URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=2&fvd=n7&v=3
                                      Preview:wOF2OTTO..u........0..t..........................F...D?DYNA.i?GDYN.y..H.`..N...6.$..H...... .5...H..V.CDE....}........W.?@..................o.9.%r.xtl%V.H9I....{..;.3..._..Km...LL..5...$..d.-*0.b(...;I $..Vc3.d..|....9..=f..,....4../*......-..J..z...r...C.%....U.V,....T.l......q%...A..]I....E..$.......s...N...p.(4Is.K.r.C.v.L.a...(.e..{............m!...\&p.T2S.O..e...?....#...ylj..!....d....W..E...Q....y..z...!X..^QY..W_9..x...?...M.*..!.......,+`YV.e]........?V.{.jd..+krf.3K?.9...,.8....CREr...YLf..?.3.dqv..\...pU...H`!..*+...l}..)....J.....M.P.;.......;w.....Zw...(.....lM..zj....`X.:.CqL.L..?.....d./...l.y9..xy;. ...P.X .I.l....Y......5'.0S'..L../...p.....+.B.. ....eb..:3.ns..B..a........~L.....R.w..!E.9{.}..dB%.zxq.5.F. ..q0.f.|X..|.o.m..+w.....<&...k9{..&......+...s..."..d2.u.UC..q.K..8....VC'qr.....j[.qb2NZ!.N.O.:._...e..*.C.u..5.8....t.h+...:..!Lv>8......<J......R......A:B.Gg...:.6K.J.N... ......uIl.V.C....{....X..uS.2.)..=..s
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):2272
                                      Entropy (8bit):4.421313470783905
                                      Encrypted:false
                                      SSDEEP:48:0NFt2sPlPvU2m94hYoO009hWC76gJTUrDpcj44xVgvs:Y+sPlPhm6h9ObWY/Sfpc8Hvs
                                      MD5:591812A945F2F7C92A9FEF704D578391
                                      SHA1:62042645F7338AC833C35240012F0B08452FA673
                                      SHA-256:2D93AA9B6AB9387E0835EB5CC8ECA2C413755F303B43064FDFDC9ECF4D455DCD
                                      SHA-512:029A3D7920400D732EC229324F2B64749DBF206F8D3CF9EFD91A30CA7EBF202B4E339A78B5D86EBD4892BC87E180FE0C1C426E4D27A1F50BB887A020C71E4D54
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/attributions/Stock.svg
                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><defs><style>.cls-1{fill:#fff;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Utility_Surface" data-name="Utility Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><path class="cls-1" d="M29.63.64H6.37A6.376,6.376,0,0,0,0,7.02V28.98a6.376,6.376,0,0,0,6.37,6.38H29.63A6.376,6.376,0,0,0,36,28.98V7.02A6.376,6.376,0,0,0,29.63.64ZM18.61,23.11a4.82364,4.82364,0,0,1-2.08,1.63,7.87557,7.87557,0,0,1-3.14.57,11.5405,11.5405,0,0,1-2.42-.23,6.51765,6.51765,0,0,1-1.71-.58.399.399,0,0,1-.19-.4V21.27a.1612.1612,0,0,1,.06-.13.15425.15425,0,0,1,.16.00995,7.29571,7.29571,0,0,0,2,.93,8.51515,8.51515,0,0,0,2.19.31005,3.45467,3.45467,0,0,0,1.94-.42A1.21226,1.21226,0,0,0,16,20.93a1.3192,1.3192,0,0,0-.19-.72,2.09,2.09,0,0,0-.66-.63,7.55825,7.55825,0,0,0-1.31-.64l-1.19-.5a8.87092,8.87092,0,0,1-2.27-1.32,3.53062,3.53062,0,0,1-1.02-1.51,4.95182,4.95182,0,0,1-.31-1.74,4.35285,4.3
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):22
                                      Entropy (8bit):3.9139770731827506
                                      Encrypted:false
                                      SSDEEP:3:YQbLSPLL4:YQaPY
                                      MD5:749CEE371ABC461E33A6A2B2FB81E555
                                      SHA1:80DF14FF9B350EC5D1752A7C44FE607771335F86
                                      SHA-256:4B1BBC0054B755C795423EE1F2C5B3B6823E0CA8D9D1CE6D0CB6BDCD6599CFA1
                                      SHA-512:5EEECC70EF73C088A2B30A2650D4E0661F8A23CB67E3ECBF7C5A5C082AB934FF532DE4FC7624BDCC73DD47D1F6873A954EE377074ED81C62F9EEEE1004A769FC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://server.messaging.adobe.com/core/v1/messaging/ui-version
                                      Preview:{"uiVersion":"2.74.3"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):62921
                                      Entropy (8bit):4.849160494541888
                                      Encrypted:false
                                      SSDEEP:1536:YZkTXdHEP0fCPP9ZsS4jEzjxE5rz2560AJv2ndnrEkUDdiTBRbV:YSTXdHEPCNjEzjm5rz2560AF2ndnrEkb
                                      MD5:479221735003F195FC966EE1A416FE45
                                      SHA1:F98F1834E1FB5C06CCE29EED1D3FF8B57CAAE836
                                      SHA-256:19486378CEF46557FEABDB715E35E5EA1DD4F6F4C516DD5F1B7C2C3FC2C9A659
                                      SHA-512:469BCFC6EC619CF387A0191994F951999788439F1AD64624C8B74A67DE9E50CD54F824B14B41B36D14846F8CFF71828EE7E7F3CB6D32DE8DD0ABB031D03FC9BB
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View more","viewLess":"View less","skip":"Skip","notNow":"Not now","steps":"Step {0} of {1}","retrieve":"Retrieve","signInWithCode":"Continue with code","accountTypes":{"individual":"Personal Account","ente
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1797
                                      Entropy (8bit):4.631584269642909
                                      Encrypted:false
                                      SSDEEP:24:2d/E1mN9OBEdJKpTzvkbxmDyeX9MUS6ifS4vrZm/e+It92k5jf7d1jSJXKkcn0E:c/UWJKMpeiUTCmG+I335jzDjSJ6kbE
                                      MD5:F639F757A2B5B00E98F3F1EA31404C1E
                                      SHA1:C625262F64F47B4D92B4A61CBC509671941DC9EA
                                      SHA-256:AE1F7BC6026339F4355FC367C8F13F971CB3E06E528321663F8A41B53587D9CE
                                      SHA-512:F66758828FC5ED03CB8D7C4A80E013C2D1978D3AF625AE4203BF4CB043D4DA38F3CEDBB9EB3BC514936B25B8DD62C665F13030B8D0CD3192F969F161C269F3E6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/round/line.svg
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. fill: #06c755;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <g id="LINE_LOGO" data-name="LINE LOGO">. <g>. <rect class="cls-1" x="6" y="6" width="16" height="16" rx="3.61" ry="3.61"/>. <g>. <path class="cls-2" d="m19.33,13.25c0-2.39-2.39-4.33-5.33-4.33s-5.33,1.94-5.33,4.33c0,2.14,1.9,3.93,4.46,4.27.17.04.41.11.47.26.05.13.03.35.02.48,0,0-.06.38-.08.46-.02.13-.11.53.46.29.57-.24,3.07-1.81,4.19-3.1h0c.77-.85,1.14-1.71,1.14-2.66h0Z"/>. <g>. <path class="cls-1" d="m17.56,14.62h-1.5c-.06,0-.1-.05-.1-.1h0v-2.33h0c0-.06.05-.1.1-.1h1.5c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h-1.02v.39h1.02c.06,0,.1.05.1.1v.38c0,.06-.05.1-.1.1h0Z"/>. <path
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1241
                                      Entropy (8bit):4.649162120071889
                                      Encrypted:false
                                      SSDEEP:24:t8SYcRjJhx/jywbPB3rQUrdSo/gdfmEcKJaan+x8J1DYW+u8wjI:5VjhjywbNrQUBSoIdfrTJY8J1DYW+u8f
                                      MD5:F3D8620B91A594708B45B74945D91C5C
                                      SHA1:5D8A283E9E07ADE59AE6A6C2358FEB8DABB82C76
                                      SHA-256:C7AB8D6C9467379D20F162C6F04FE508C6411D2799E59852E59CDB89CDDE2966
                                      SHA-512:3B5D029730C9AECE4A47D1DDD2364EEE1E4AE5421F710A38B078C02FCD1B486799CD0D84EEB2C8581B6A77F1F682EAB9592FEF5BB32057D22574B9E0332888FB
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Group_155509" data-name="Group 155509" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25"/>. <g id="Group_74582" data-name="Group 74582" transform="translate(14.5 10.502)">. <path id="Apple_logo_black" d="M37.33,23.428a13.555,13.555,0,0,1-1.34,2.41,12.244,12.244,0,0,1-1.727,2.087,3.349,3.349,0,0,1-2.219.977,5.562,5.562,0,0,1-2.05-.489,5.882,5.882,0,0,0-2.207-.488,6.081,6.081,0,0,0-2.269.488,6.106,6.106,0,0,1-1.961.516,3.154,3.154,0,0,1-2.269-1,12.857,12.857,0,0,1-1.806-2.161,14.943,14.943,0,0,1-1.91-3.793,13.89,13.89,0,0,1-.8-4.521,8.256,8.256,0,0,1,1.084-4.319,6.36,6.36,0,0,1,2.271-2.3,6.108,6.108,0,0,1,3.07-.866,7.228,7.228,0,0,1,2.374.553,7.633,7.633,0,0,0,1.883.554,11.269,11.269,0,0,0,2.088-.652,6.9,6.9,0,0,1,2.839-.5A6.027,6.027,0,0,1,37.1,12.4a5.252,5.252,0,0,0-2.785,4.771,5.263,5.263,0,0,0,1.728,3.966,5.679,5.679,0,0,0,1.727,1.133q-.208.6-.44,1.156ZM32.519,4.5a5.319,5.319,0,0,1-1.363,
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65297)
                                      Category:downloaded
                                      Size (bytes):4256355
                                      Entropy (8bit):5.405364083343942
                                      Encrypted:false
                                      SSDEEP:98304:tOCiTfd2WSuLYHo0Uo4T3AAJn+qOQqTpb075vc:cCi7d2WSuLYHo0Uo4T3AAJn+3QqTpb0u
                                      MD5:8A56E23C7FCCD2F773B4AE59BAA81367
                                      SHA1:69C32593C66372D79205342CA40BD4AB35B66444
                                      SHA-256:9F86C194C3D3E01E2BB456D0C240AB8E72925A35D62698060C7EF6E98105B016
                                      SHA-512:D671242EA8B12B73961F59498CAFC7AEE86FAE90671840A718889463C2E6D3347C551CAFB344CD69712A398913EE8324D4E458684935101A01F65FE021EB8B08
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/8d9e4eb26/scripts.js
                                      Preview:/*! For license information please see scripts.js.LICENSE.txt */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="/",r(r.s=575)}([function(e,t,r){"use
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1923
                                      Entropy (8bit):4.58221937716664
                                      Encrypted:false
                                      SSDEEP:48:cyjp5JKonwXuczIo9Io9Iq23IMCQl7/jYIBQZQUPH:3LJ031919k9f7jrBQxv
                                      MD5:DD9BE0188FAD7B70E52624E7359F1C28
                                      SHA1:6C1458F73FEE69BCED6CA621FBF0FE7C100E1B42
                                      SHA-256:21356A5723CD98BD26A7A7D9A5A2A97529C622BFF44E53793EE7D2DF95438CD8
                                      SHA-512:228F1840617F0EC19ED65F6A9300630BFD0D0CA71657C0A3FB707949A2F98E4D440B8F82C397CC538BB6A9E7C35C7AB88C5FE8D9487022A24512B93C6F95E8F1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/sml-line-logo.svg
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="LINE_LOGO" data-name="LINE LOGO" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50">. <defs>. <style>. .cls-1 {. fill: #4cc764;. }.. .cls-1, .cls-2 {. stroke-width: 0px;. }.. .cls-2 {. fill: #fff;. }. </style>. </defs>. <circle class="cls-1" cx="25" cy="25" r="25"/>. <g>. <path class="cls-2" d="m41.67,23.54c0-7.47-7.49-13.54-16.69-13.54s-16.69,6.08-16.69,13.54c0,6.7,5.94,12.3,13.96,13.36.54.12,1.28.36,1.47.82.17.42.11,1.08.05,1.51,0,0-.2,1.18-.24,1.43-.07.42-.34,1.65,1.45.9,1.78-.75,9.61-5.66,13.11-9.69h0c2.42-2.65,3.58-5.34,3.58-8.33Z"/>. <g>. <path class="cls-1" d="m36.12,27.86c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-3.19v-1.23h3.19c.18,0,.32-.14.32-.32v-1.18c0-.18-.14-.32-.32-.32h-4.69c-.18,0-.32.14-.32.32h0v7.28h0c0,.18.14.32.32.32h4.69Z"/>. <path class="cls-1" d="m18.78,27.86c.18
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1280, components 3
                                      Category:downloaded
                                      Size (bytes):112860
                                      Entropy (8bit):7.949302936508784
                                      Encrypted:false
                                      SSDEEP:3072:qExVoN25hNNQPFOcdTau+jhH4RgO3pcHs0/D4Hb+07GYs3:qErJzNNQtOcd+/VzOGHB/D4j7Gl
                                      MD5:2092D7DAEE671CE26FC3D4C128A06CAD
                                      SHA1:88A9E14B9068BF9904AE317784378548307C8145
                                      SHA-256:9A4F25D8002E0509E2C6FAD8C7D59E93E3256EC408D1C386FE9F449C290A259B
                                      SHA-512:14E68187B159B9EEE1DDBD99B100398C1CD829B355F9C0E2A76CEF1F45D4FCB2101410D24EA5B8D6ED49D2AED257C2B3DE7B5301EF8E20BAE133624B4729721E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/canvas/Fotolia_187945152_XL.jpg
                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4.................................................................M3..4.@.h..P...M.P..%@.D.J..ID.ID.J.(ID.J..J.(H.(H.....4....Bjh.....".h....M.h.eBh&.)!D.. (M.T.ISSB.T.H.*...T..$....&.i.@(..*..........BU0T.R.T..T....@.......&..J$....*h.H(.................T.(%U*P........M.&...........$..J."h......4.P..P..,.$..Q55R.M. *EH.Q .. *B...H..U .........P..4....M@..R.bF..........h&.... .....B..ID.J.*B.(ID.J.(H..(....................&....P.M.P.H.AA..M....Bjh..P.(.%A!SBU @..T1..J.............M....*.....*.@.......Q$..T.................hJ..J.......Q*.@...*.. .............&...M....IA@.h.&..H......ABU14.J..J......H..HT.*..3...........J..R.T.A*...5A..*.E.J.... ..*..D.H.........h%Bh...........5!B@T..(.............&.(...............Q ...."T%R.%R."..$.A.5 .. ...Bhd....4....J..J.TH............B......P..T......IP..U!R..............
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                      Category:downloaded
                                      Size (bytes):5430
                                      Entropy (8bit):1.952456287520738
                                      Encrypted:false
                                      SSDEEP:24:EslvlQNp0eCeAuyAwNtmUc3lKFWoX6UwjobtSl554VqQBzttYtlbd6e2u:FYfCzuyAacQWoWjobtc4VqUztQlbIeB
                                      MD5:DC94F1054A50B313EE14BBD3D4BC1C0A
                                      SHA1:B871EFBBD59E202329352C18B775F7C5743AA8DE
                                      SHA-256:8E263FEF3E738AC1882B97A05CAAF21BBFFC0BDABDF4A7E8338453C18E1E90EC
                                      SHA-512:A66B30C2E23F0D43F06B7C6889892AF0975C79037FB145FD01E84D4FA04234CDF8B32ECEE8FE29FA5FD13DB682485E4EFC7B2F3E8B9D23BDC12586CE417AA080
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/favicon.ico
                                      Preview:............ .h...&... .... .........(....... ..... ............................................................................................8...........................................................8...................................Q...........#......................................."...@...@.......................................x...............H...................M...............x...............................................................................X...............s...........v...............X.......................................................................................*...................................*...........................................5...5...............................................................................................................p...........................p.......................................................................................................H...................H..............................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):748
                                      Entropy (8bit):4.660933852975397
                                      Encrypted:false
                                      SSDEEP:12:t4NlfPGECSOn7QVP8B/HaqhAX7dU2SHalK3eRVnzKmQweoxGIJeJMcfNr77JBTyn:t4NlfPGjn7h1HaqAX7dtRK+Jz9eoxdJL
                                      MD5:4C5A5A172465BEFD580445C07F70F2F0
                                      SHA1:8FAF7BDA342FC570795E46B6DD908AFE3BB49B8F
                                      SHA-256:14C7E9928FABB3ACF7BC07024069E2ACDAED31BC66EBDCB1FCA8E38D27B8037F
                                      SHA-512:F6B05E5116FABA49803BCE3F5731CDA12C8E9CD60A984F8515800B1276ED3025671E9A40F1254380140C6C9F97CAA5BE4B79DDBB5180294DED3761357ED64306
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 26.034 32"><g transform="translate(0 0)"><path d="M31.354,22.608a7.272,7.272,0,0,1,3.463-6.1,7.444,7.444,0,0,0-5.865-3.171c-2.468-.259-4.86,1.477-6.117,1.477-1.282,0-3.218-1.451-5.3-1.408a7.811,7.811,0,0,0-6.573,4.009c-2.842,4.921-.722,12.152,2,16.129,1.362,1.948,2.954,4.123,5.037,4.046,2.038-.085,2.8-1.3,5.26-1.3,2.438,0,3.152,1.3,5.277,1.251,2.187-.035,3.565-1.956,4.88-3.922a16.109,16.109,0,0,0,2.231-4.544,7.027,7.027,0,0,1-4.29-6.465Z" transform="translate(-9.609 -5.59)"/><path d="M23.551,12.976a7.16,7.16,0,0,0,1.638-5.13,7.285,7.285,0,0,0-4.714,2.439,6.813,6.813,0,0,0-1.681,4.94A6.024,6.024,0,0,0,23.551,12.976Z" transform="translate(-5.82 -7.847)"/></g></svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):101
                                      Entropy (8bit):4.773698736357684
                                      Encrypted:false
                                      SSDEEP:3:YRM9WREaDXJDBLjHPUQISdQIUKIaivWMKzY:YsWiAX/LTUBS+KIn+Y
                                      MD5:49FA1E3F4396B643582C510B1AA77408
                                      SHA1:8911DD930A7FD5C2B12334672273676ED4E53A03
                                      SHA-256:5316DCFCBE10BF7763A08C19ACD66DC5A9327041175B1237A3E1BB2514D6B10C
                                      SHA-512:A4BA1378531B2DC97C098F24BC8ED601E15DAA24C033D6981B012C7AB1635A92760DE8D8CEDFFB01F1EE6CA7F4B09976CA79345514F4DAFE2636B7C77C600D63
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"timestamp":1730448858769,"status":400,"error":"Bad Request","path":"/core/v1/messaging/ui-version"}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1313
                                      Entropy (8bit):5.025021159173509
                                      Encrypted:false
                                      SSDEEP:24:2dkLhlfPGmN6g4R+p6Epwta0J5JZvw1L58HxhfJGcwgYlfPRRHmC+CUcsF2gwEpL:csDGc2WDaJO1l8HHwgWoxOlEpL
                                      MD5:719F50A4CD34B0A7CA9E0A8FE11D9894
                                      SHA1:2B69DE659F2C0D3DA116FD1CA29B042A42BCC494
                                      SHA-256:4FECE4D460AC786D39640F7FB24FE3BF264CA0FBBB111E6A58C736F5F20271F2
                                      SHA-512:91FE3B547EE7A4AF8FBEC5BD6ADC0441447EE44E3834871BBBF7DD40D69633C3848CB3240AE50099DE3406FE44264F41CEDA06CD8B73A0EE3C2BEFCA025C5FDB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/round/kakao.svg
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="7" y="8.17" width="14" height="11.67"/>. </clipPath>. <mask id="mask" x="-43.91" y="-37.56" width="118.32" height="75.37" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-43.91-37.56h118.32V37.81H-43.91V-37.56Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="28" height="28" rx="14" ry="
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1313
                                      Entropy (8bit):5.025021159173509
                                      Encrypted:false
                                      SSDEEP:24:2dkLhlfPGmN6g4R+p6Epwta0J5JZvw1L58HxhfJGcwgYlfPRRHmC+CUcsF2gwEpL:csDGc2WDaJO1l8HHwgWoxOlEpL
                                      MD5:719F50A4CD34B0A7CA9E0A8FE11D9894
                                      SHA1:2B69DE659F2C0D3DA116FD1CA29B042A42BCC494
                                      SHA-256:4FECE4D460AC786D39640F7FB24FE3BF264CA0FBBB111E6A58C736F5F20271F2
                                      SHA-512:91FE3B547EE7A4AF8FBEC5BD6ADC0441447EE44E3834871BBBF7DD40D69633C3848CB3240AE50099DE3406FE44264F41CEDA06CD8B73A0EE3C2BEFCA025C5FDB
                                      Malicious:false
                                      Reputation:low
                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="28" height="28" viewBox="0 0 28 28">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3, .cls-4, .cls-5 {. stroke-width: 0px;. }.. .cls-6 {. mask: url(#mask);. }.. .cls-4 {. fill: #fee500;. }.. .cls-5 {. fill: #fff;. }. </style>. <clipPath id="clippath">. <rect class="cls-2" x="7" y="8.17" width="14" height="11.67"/>. </clipPath>. <mask id="mask" x="-43.91" y="-37.56" width="118.32" height="75.37" maskUnits="userSpaceOnUse">. <g id="mask0_523_4559" data-name="mask0 523 4559">. <path class="cls-5" d="m-43.91-37.56h118.32V37.81H-43.91V-37.56Z"/>. </g>. </mask>. </defs>. <rect class="cls-4" x="0" y="0" width="28" height="28" rx="14" ry="
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):1395
                                      Entropy (8bit):5.208290651600866
                                      Encrypted:false
                                      SSDEEP:24:tsWIKcRjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fITjVKVUYpQvK47PBOm9cs3wSTW8m
                                      MD5:02AC94A5A07350ADB0D698C5064D4E1B
                                      SHA1:CD1777F9A9FC8C7D764C6538F8A0610B6E9F2829
                                      SHA-256:52CFE86EC6730241C530C5617099657F9B7561994CD257E50ACA4E60737851FD
                                      SHA-512:90D090E2A4DC7951DBA3526E625DB0C96DA913E18E91867A51D1CAB21CC63F4B93DC3CBF1ECE258549EAB10C8E1E6F66A37427C49E51537CE64CCA907AE5EABE
                                      Malicious:false
                                      Reputation:low
                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fill-rul
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):62921
                                      Entropy (8bit):4.849160494541888
                                      Encrypted:false
                                      SSDEEP:1536:YZkTXdHEP0fCPP9ZsS4jEzjxE5rz2560AJv2ndnrEkUDdiTBRbV:YSTXdHEPCNjEzjm5rz2560AF2ndnrEkb
                                      MD5:479221735003F195FC966EE1A416FE45
                                      SHA1:F98F1834E1FB5C06CCE29EED1D3FF8B57CAAE836
                                      SHA-256:19486378CEF46557FEABDB715E35E5EA1DD4F6F4C516DD5F1B7C2C3FC2C9A659
                                      SHA-512:469BCFC6EC619CF387A0191994F951999788439F1AD64624C8B74A67DE9E50CD54F824B14B41B36D14846F8CFF71828EE7E7F3CB6D32DE8DD0ABB031D03FC9BB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/8d9e4eb26/en_US/messages.json
                                      Preview:{"attributions":{"behance":"Behance","stock":"Stock","creativeCloud":"Creative Cloud"},"common":{"backBtn":"Back","goBackBtn":"Go back","resend":"Resend","learnMoreAccountTypes":"Learn more about account types","resendCode":"Resend Code","receiveCodeAnotherWay":"Receive code another way","back":"Sign in with a different email address","selectAccount":"Select an account","changeAccount":"Sign in to a different account","continue":"Continue","continueWithEmail":"Continue with email","signInWithPasskey":"Sign in with passkey","returnToSignIn":"Return to sign in","returnToSignUp":"Return to sign up","accept":"Accept","cancel":"Cancel","confirm":"Confirm","change":"Change","close":"Close","done":"Done","ok":"OK","signin":"Sign in","signout":"Sign out","learnMore":"Learn more","viewMore":"View more","viewLess":"View less","skip":"Skip","notNow":"Not now","steps":"Step {0} of {1}","retrieve":"Retrieve","signInWithCode":"Continue with code","accountTypes":{"individual":"Personal Account","ente
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):707
                                      Entropy (8bit):5.299043578011239
                                      Encrypted:false
                                      SSDEEP:12:trOT8FuqGGNiHFu0wLHBIhRQAN4zUVX2aDG4fpDYtaDLe4zrVNeUKeN4f44igsKA:tKT8FuqGGNIu0wTQbNTXbDGCUtaDiOVN
                                      MD5:5802D46C081EB2B1B9FDF3E78CDD02EA
                                      SHA1:B4E4683477E447F588E03C13CDF469D886D44D50
                                      SHA-256:1A3823AEF10B6EDBD52C427AC06191787429DDABACCE30C11CA3A46E0B0FA008
                                      SHA-512:B0C21AB2C30AE3797A56CE2C98B063F6E14CEA00C9D9D210E75A23F992371D5FC4AAC1E449F2B07502A09446ADC02A92A46BC76AA6B0EF8C5B7C227465834A0E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/sml-round-microsoft-logo.svg
                                      Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="20" cy="20" r="19" fill="white" stroke="#E6E6E6" stroke-width="2"/>.<g clip-path="url(#clip0_6_2637)">.<path d="M12 12H28V28H12V12Z" fill="#F3F3F3"/>.<path d="M12.6956 12.6956H19.6522V19.6522H12.6956V12.6956Z" fill="#F35325"/>.<path d="M20.3478 12.6956H27.3044V19.6522H20.3478V12.6956Z" fill="#81BC06"/>.<path d="M12.6956 20.3478H19.6522V27.3043H12.6956V20.3478Z" fill="#05A6F0"/>.<path d="M20.3478 20.3478H27.3044V27.3043H20.3478V20.3478Z" fill="#FFBA08"/>.</g>.<defs>.<clipPath id="clip0_6_2637">.<rect width="16" height="16" fill="white" transform="translate(12 12)"/>.</clipPath>.</defs>.</svg>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):1400
                                      Entropy (8bit):5.2053804842426485
                                      Encrypted:false
                                      SSDEEP:24:tsWIKcfjJhKjY5AV8LVM3xjMAQilUK4clMMAk2iIlXQLxGMA9boilT7OQw/acW/E:fIhjVKVUYpQvK47PBOm9cs3wSTW8m
                                      MD5:E3A1F922468504DD26B5BEB3FEB94C58
                                      SHA1:52EA51104CD2720EBE6282BD15CAFCFE92F83C57
                                      SHA-256:9F27DFEE04F2DD28B95E41E3D416FC4C26BCA076591FC15CF24AB5646F966599
                                      SHA-512:DF01B8E262C955823E5D99C28EBE79386175FF240C6A862A9961B851E7C2EC8C5931495F426D95FE031EEBA315FCD36E940A86A8A4E67301B288232927CAE69D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://auth.services.adobe.com/img/social/round/google.svg
                                      Preview:<svg id="Button_-_Google" data-name="Button - Google" xmlns="http://www.w3.org/2000/svg" width="50" height="50". viewBox="0 0 50 50">. <rect id="Background" width="50" height="50" rx="25" fill="#fff"/>. <g id="Group_69890" data-name="Group 69890" transform="translate(13 10.771)">. <g id="logo_googleg_48dp" transform="translate(0 2.228)">. <path id="Shape" d="M20.52,9.818A13.788,13.788,0,0,0,20.3,7.364H9v4.642h6.458a5.52,5.52,0,0,1-2.395,3.622v3.011h3.878a11.7,11.7,0,0,0,3.578-8.82Z" transform="translate(3 2.455)" fill="#4285f4" fill-rule="evenodd"/>. <path id="Shape-2" data-name="Shape" d="M11.681,20.43a11.456,11.456,0,0,0,7.942-2.907l-3.878-3.011a7.24,7.24,0,0,1-10.778-3.8H.957v3.109A12,12,0,0,0,11.681,20.43Z" transform="translate(0.319 3.57)" fill="#34a853" fill-rule="evenodd"/>. <path id="Shape-3" data-name="Shape" d="M5.285,12.627a7.094,7.094,0,0,1,0-4.56V4.958H1.276a12.015,12.015,0,0,0,0,10.778l4.009-3.109Z" transform="translate(0 1.653)" fill="#fbbc05" fil
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Nov 1, 2024 09:13:58.752870083 CET49675443192.168.2.4173.222.162.32
                                      Nov 1, 2024 09:14:05.039697886 CET49741443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:14:05.039714098 CET44349741142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:14:05.039849997 CET49741443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:14:05.040812016 CET49741443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:14:05.040823936 CET44349741142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:14:05.890122890 CET44349741142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:14:05.894057035 CET49741443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:14:05.894083977 CET44349741142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:14:05.894927025 CET44349741142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:14:05.894989014 CET49741443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:14:05.898161888 CET49741443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:14:05.898212910 CET44349741142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:14:05.915402889 CET49743443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:05.915488958 CET44349743184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:05.915585041 CET49743443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:05.918282032 CET49743443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:05.918318033 CET44349743184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:05.938735962 CET49741443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:14:05.938741922 CET44349741142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:14:05.986993074 CET49741443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:14:06.761240005 CET44349743184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:06.761324883 CET49743443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:06.788137913 CET49743443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:06.788172960 CET44349743184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:06.788429976 CET44349743184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:06.831444025 CET49743443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:07.047442913 CET49743443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:07.091351986 CET44349743184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:07.289247036 CET44349743184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:07.289299965 CET44349743184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:07.289396048 CET49743443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:07.289694071 CET49743443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:07.289736986 CET44349743184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:07.289766073 CET49743443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:07.289782047 CET44349743184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:07.322618008 CET49750443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:07.322694063 CET44349750184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:07.323059082 CET49750443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:07.323467970 CET49750443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:07.323501110 CET44349750184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:08.181427002 CET44349750184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:08.181498051 CET49750443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:08.183222055 CET49750443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:08.183248043 CET44349750184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:08.183511972 CET44349750184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:08.185317993 CET49750443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:08.231331110 CET44349750184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:08.434912920 CET44349750184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:08.434971094 CET44349750184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:08.435146093 CET49750443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:08.477891922 CET49750443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:08.477891922 CET49750443192.168.2.4184.28.90.27
                                      Nov 1, 2024 09:14:08.477927923 CET44349750184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:08.477952957 CET44349750184.28.90.27192.168.2.4
                                      Nov 1, 2024 09:14:14.895349026 CET49757443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:14.895395994 CET4434975734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:14.895452023 CET49757443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:14.895654917 CET49757443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:14.895673990 CET4434975734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:15.742964983 CET4434975734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:15.746256113 CET49757443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:15.746279001 CET4434975734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:15.747139931 CET4434975734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:15.747198105 CET49757443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:15.780211926 CET49757443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:15.780282974 CET4434975734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:15.786484957 CET49757443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:15.786501884 CET4434975734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:15.829389095 CET49757443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:15.887183905 CET44349741142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:14:15.887232065 CET44349741142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:14:15.887375116 CET49741443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:14:15.914707899 CET49741443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:14:15.914716005 CET44349741142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:14:16.030538082 CET4434975734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:16.030586004 CET4434975734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:16.030627012 CET49757443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:16.032205105 CET49757443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:16.032216072 CET4434975734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:16.036390066 CET49767443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:16.036427021 CET4434976734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:16.036556959 CET49767443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:16.036974907 CET49767443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:16.036988974 CET4434976734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:16.882493019 CET4434976734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:16.883692980 CET49767443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:16.883708000 CET4434976734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:16.884049892 CET4434976734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:16.884527922 CET49767443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:16.884589911 CET4434976734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:16.886040926 CET49767443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:16.886055946 CET4434976734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:17.135684967 CET4434976734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:17.135701895 CET4434976734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:17.135754108 CET4434976734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:17.135792017 CET49767443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:17.135792017 CET49767443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:17.164129019 CET49767443192.168.2.434.241.19.39
                                      Nov 1, 2024 09:14:17.164139986 CET4434976734.241.19.39192.168.2.4
                                      Nov 1, 2024 09:14:17.182670116 CET49784443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:17.182764053 CET4434978463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:17.182841063 CET49784443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:17.183013916 CET49784443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:17.183049917 CET4434978463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:17.184598923 CET49785443192.168.2.454.247.166.172
                                      Nov 1, 2024 09:14:17.184618950 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:17.184688091 CET49785443192.168.2.454.247.166.172
                                      Nov 1, 2024 09:14:17.184844971 CET49785443192.168.2.454.247.166.172
                                      Nov 1, 2024 09:14:17.184870005 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:17.352452993 CET4972380192.168.2.4199.232.210.172
                                      Nov 1, 2024 09:14:17.357613087 CET8049723199.232.210.172192.168.2.4
                                      Nov 1, 2024 09:14:17.357666016 CET4972380192.168.2.4199.232.210.172
                                      Nov 1, 2024 09:14:18.007605076 CET4434978463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:18.020831108 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:18.046710968 CET49785443192.168.2.454.247.166.172
                                      Nov 1, 2024 09:14:18.046729088 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:18.047820091 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:18.047907114 CET49785443192.168.2.454.247.166.172
                                      Nov 1, 2024 09:14:18.048321962 CET49784443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.048336983 CET4434978463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:18.049397945 CET4434978463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:18.049488068 CET49784443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.053831100 CET49785443192.168.2.454.247.166.172
                                      Nov 1, 2024 09:14:18.053905010 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:18.059734106 CET49785443192.168.2.454.247.166.172
                                      Nov 1, 2024 09:14:18.059746027 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:18.061835051 CET49784443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.061906099 CET4434978463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:18.062252045 CET49784443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.062266111 CET4434978463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:18.101667881 CET49785443192.168.2.454.247.166.172
                                      Nov 1, 2024 09:14:18.108952999 CET49784443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.301073074 CET4434978463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:18.301131964 CET4434978463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:18.301208019 CET49784443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.307697058 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:18.307714939 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:18.307723045 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:18.307770014 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:18.307791948 CET49785443192.168.2.454.247.166.172
                                      Nov 1, 2024 09:14:18.307832956 CET49785443192.168.2.454.247.166.172
                                      Nov 1, 2024 09:14:18.343583107 CET49784443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.343600035 CET4434978463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:18.352828026 CET49785443192.168.2.454.247.166.172
                                      Nov 1, 2024 09:14:18.352848053 CET4434978554.247.166.172192.168.2.4
                                      Nov 1, 2024 09:14:18.446739912 CET49801443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.446753979 CET4434980163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:18.446825027 CET49801443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.456331015 CET49801443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.456345081 CET4434980163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:18.550318956 CET49806443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.550335884 CET4434980663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:18.550405025 CET49806443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.550924063 CET49806443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:18.550935984 CET4434980663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.266669989 CET4434980163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.266962051 CET49801443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.266973019 CET4434980163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.267299891 CET4434980163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.267797947 CET49801443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.267869949 CET4434980163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.267942905 CET49801443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.267963886 CET49801443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.267973900 CET4434980163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.267988920 CET4434980163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.314459085 CET49801443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.370132923 CET4434980663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.372694969 CET49806443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.372705936 CET4434980663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.373579979 CET4434980663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.373640060 CET49806443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.374264002 CET49806443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.374322891 CET4434980663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.374789000 CET49806443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.374797106 CET4434980663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.425141096 CET49806443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.505395889 CET4434980163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.505455971 CET4434980163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.505644083 CET49801443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.509263039 CET49801443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.509274960 CET4434980163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.513766050 CET49818443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.513783932 CET4434981863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.513859034 CET49818443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.514627934 CET49819443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.514717102 CET4434981963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.514790058 CET49819443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.515793085 CET49819443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.515822887 CET4434981963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.516062975 CET49818443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.516077995 CET4434981863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.520836115 CET49820443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.520891905 CET4434982063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.521100998 CET49820443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.521279097 CET49820443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.521310091 CET4434982063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.612956047 CET4434980663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.613013029 CET4434980663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:19.613073111 CET49806443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.613529921 CET49806443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:19.613542080 CET4434980663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.342776060 CET4434982063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.345508099 CET4434981963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.345946074 CET4434981863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.348131895 CET49818443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.348150015 CET4434981863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.348469973 CET4434981863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.348700047 CET49819443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.348731041 CET4434981963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.349143982 CET49820443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.349170923 CET4434982063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.349201918 CET4434981963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.349502087 CET4434982063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.350346088 CET49820443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.350425959 CET4434982063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.350893021 CET49819443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.350987911 CET4434981963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.351566076 CET49818443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.351630926 CET4434981863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.351994991 CET49820443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.352094889 CET49819443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.352133989 CET4434981963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.352236032 CET49819443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.352267981 CET4434981963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.352415085 CET49818443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.352442980 CET4434981863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.352741003 CET49818443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.352768898 CET4434981863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.399346113 CET4434982063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.588888884 CET4434982063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.588960886 CET4434982063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.589066029 CET49820443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.595433950 CET4434981863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.595511913 CET4434981863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.595561981 CET49818443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.595902920 CET4434981963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.595974922 CET4434981963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:20.596112967 CET49819443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.972326040 CET49819443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:20.972362041 CET4434981963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:21.090533018 CET49818443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:21.090555906 CET4434981863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:21.838499069 CET49820443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:21.838542938 CET4434982063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:21.854970932 CET49828443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:21.855004072 CET4434982863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:21.855063915 CET49828443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:21.855304956 CET49828443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:21.855324984 CET4434982863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:21.881552935 CET49829443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:21.881587982 CET4434982963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:21.881644011 CET49829443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:21.882169962 CET49829443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:21.882181883 CET4434982963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:21.884973049 CET49830443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:21.884984016 CET4434983063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:21.885040998 CET49830443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:21.885186911 CET49830443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:21.885198116 CET4434983063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.678241968 CET4434982863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.680824995 CET49828443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.680846930 CET4434982863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.681128025 CET4434982863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.682627916 CET49828443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.682686090 CET4434982863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.682751894 CET49828443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.715009928 CET4434982963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.720613003 CET49829443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.720623970 CET4434983063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.720638037 CET4434982963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.720936060 CET4434982963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.727322102 CET4434982863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.729574919 CET49830443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.729584932 CET4434983063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.730040073 CET49829443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.730109930 CET4434982963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.733010054 CET49829443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.733110905 CET4434983063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.733175039 CET49830443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.733546972 CET49830443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.733654022 CET49830443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.733659029 CET4434983063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.733720064 CET4434983063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.736493111 CET49828443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.775353909 CET4434982963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.785651922 CET49830443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.785659075 CET4434983063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.829642057 CET49830443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.927968979 CET4434982863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.928029060 CET4434982863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.928134918 CET49828443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.929029942 CET49828443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.929040909 CET4434982863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.972440004 CET4434982963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.972491980 CET4434982963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.972589016 CET49829443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.973179102 CET49829443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.973202944 CET4434982963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.976308107 CET4434983063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.976471901 CET4434983063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:22.976528883 CET49830443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.976809025 CET49830443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:22.976814032 CET4434983063.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:31.597655058 CET49833443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:31.597701073 CET4434983363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:31.597965956 CET49833443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:31.608227968 CET49833443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:31.608275890 CET4434983363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.427042961 CET4434983363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.427385092 CET49833443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.427392006 CET4434983363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.427697897 CET4434983363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.428060055 CET49833443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.428113937 CET4434983363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.428196907 CET49833443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.428212881 CET49833443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.428220034 CET4434983363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.428239107 CET4434983363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.470495939 CET49833443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.670381069 CET4434983363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.670430899 CET4434983363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.670490980 CET49833443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.671892881 CET49833443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.671906948 CET4434983363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.674386978 CET49842443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.674406052 CET4434984263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.674582005 CET49842443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.675467014 CET49843443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.675483942 CET4434984363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.675535917 CET49843443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.675704002 CET49842443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.675715923 CET4434984263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.675920963 CET49843443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.675934076 CET4434984363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.676892042 CET49844443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.676911116 CET4434984463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:32.676961899 CET49844443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.677177906 CET49844443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:32.677189112 CET4434984463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.500757933 CET4434984463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.501137018 CET49844443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.501147985 CET4434984463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.502255917 CET4434984463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.502890110 CET49844443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.502890110 CET49844443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.502904892 CET4434984463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.503074884 CET4434984463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.503344059 CET4434984263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.503613949 CET49842443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.503629923 CET4434984263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.503978014 CET4434984263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.504818916 CET4434984363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.505002022 CET49843443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.505017996 CET4434984363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.505292892 CET4434984363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.505357981 CET49842443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.505357981 CET49842443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.505384922 CET4434984263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.505433083 CET4434984263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.505460024 CET49842443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.505469084 CET4434984263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.505794048 CET49843443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.505794048 CET49843443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.505794048 CET49843443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.505820036 CET4434984363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.505858898 CET4434984363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.548532009 CET49843443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.548532009 CET49842443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.548553944 CET49844443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.740907907 CET4434984463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.741089106 CET4434984463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.745105028 CET4434984263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.745142937 CET49844443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.745189905 CET4434984263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.747719049 CET49842443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.747812986 CET4434984363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.747864008 CET4434984363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.752635002 CET49843443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.898821115 CET49843443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.898830891 CET4434984363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.907915115 CET49842443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.907946110 CET4434984263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.908951044 CET49844443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.908968925 CET4434984463.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.931777000 CET49847443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.931847095 CET4434984763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.938204050 CET49847443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.938204050 CET49847443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.938283920 CET4434984763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.977576017 CET49848443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:33.977646112 CET4434984863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:33.982754946 CET49848443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.001125097 CET49848443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.001168013 CET4434984863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.175201893 CET49849443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.175219059 CET4434984963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.175375938 CET49849443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.176673889 CET49849443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.176685095 CET4434984963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.750943899 CET4434984763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.751271963 CET49847443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.751336098 CET4434984763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.751668930 CET4434984763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.752669096 CET49847443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.752742052 CET4434984763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.753331900 CET49847443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.753367901 CET4434984763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.753601074 CET49847443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.753633022 CET4434984763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.813671112 CET4434984863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.814115047 CET49848443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.814160109 CET4434984863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.814459085 CET4434984863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.815675020 CET49848443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.815747023 CET4434984863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.815846920 CET49848443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.859355927 CET4434984863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.991857052 CET4434984763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.991938114 CET4434984763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:34.992001057 CET49847443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.994390965 CET49847443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:34.994430065 CET4434984763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.010576963 CET4434984963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.013719082 CET49849443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:35.013730049 CET4434984963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.014831066 CET4434984963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.015300035 CET49849443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:35.015445948 CET4434984963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.015541077 CET49849443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:35.055459976 CET4434984863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.055517912 CET4434984863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.055583000 CET49848443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:35.055996895 CET49848443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:35.056037903 CET4434984863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.063327074 CET4434984963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.262054920 CET4434984963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.262224913 CET4434984963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.262274027 CET49849443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:35.262728930 CET49849443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:35.262741089 CET4434984963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.392157078 CET49852443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:35.392208099 CET4434985263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:35.392302036 CET49852443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:35.392925024 CET49852443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:35.392937899 CET4434985263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:36.243961096 CET4434985263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:36.255381107 CET49852443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:36.255409956 CET4434985263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:36.256515980 CET4434985263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:36.267548084 CET49852443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:36.267731905 CET4434985263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:36.269155025 CET49852443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:36.311341047 CET4434985263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:36.519460917 CET4434985263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:36.519623041 CET4434985263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:36.519682884 CET49852443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:36.520404100 CET49852443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:36.520421028 CET4434985263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:42.122700930 CET5408853192.168.2.4162.159.36.2
                                      Nov 1, 2024 09:14:42.127473116 CET5354088162.159.36.2192.168.2.4
                                      Nov 1, 2024 09:14:42.127616882 CET5408853192.168.2.4162.159.36.2
                                      Nov 1, 2024 09:14:42.127742052 CET5408853192.168.2.4162.159.36.2
                                      Nov 1, 2024 09:14:42.132478952 CET5354088162.159.36.2192.168.2.4
                                      Nov 1, 2024 09:14:42.731678009 CET5354088162.159.36.2192.168.2.4
                                      Nov 1, 2024 09:14:42.735043049 CET5408853192.168.2.4162.159.36.2
                                      Nov 1, 2024 09:14:42.740144014 CET5354088162.159.36.2192.168.2.4
                                      Nov 1, 2024 09:14:42.740195990 CET5408853192.168.2.4162.159.36.2
                                      Nov 1, 2024 09:14:52.364957094 CET54091443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:52.364994049 CET4435409163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:52.365180016 CET54091443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:52.365758896 CET54091443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:52.365776062 CET4435409163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.186217070 CET4435409163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.187062979 CET54091443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.187078953 CET4435409163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.187550068 CET4435409163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.235855103 CET54091443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.237373114 CET54091443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.237481117 CET4435409163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.239902973 CET54091443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.239933968 CET4435409163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.240135908 CET54091443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.240164042 CET4435409163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.482769966 CET4435409163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.482852936 CET4435409163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.482913971 CET54091443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.484370947 CET54091443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.484390974 CET4435409163.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.486861944 CET54095443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.486886024 CET4435409563.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.486951113 CET54095443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.487389088 CET54095443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.487400055 CET4435409563.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.490211010 CET54096443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.490236998 CET4435409663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:53.490303993 CET54096443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.490535021 CET54096443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:53.490550995 CET4435409663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.310964108 CET4435409563.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.311184883 CET54095443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.311202049 CET4435409563.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.312289953 CET4435409563.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.312602043 CET54095443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.312752008 CET54095443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.312768936 CET4435409563.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.312788010 CET54095443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.312872887 CET4435409563.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.321108103 CET4435409663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.321288109 CET54096443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.321301937 CET4435409663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.321623087 CET4435409663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.321903944 CET54096443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.321966887 CET4435409663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.322230101 CET54096443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.360846996 CET54095443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.367331028 CET4435409663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.551517010 CET4435409563.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.551675081 CET4435409563.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.551865101 CET54095443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.556696892 CET54095443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.556708097 CET4435409563.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.558674097 CET54098443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.558708906 CET4435409863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.558846951 CET54098443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.559139967 CET54098443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.559154987 CET4435409863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.573363066 CET4435409663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.573421001 CET4435409663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:54.573564053 CET54096443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.574606895 CET54096443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:54.574616909 CET4435409663.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:55.001306057 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:55.001375914 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:55.001735926 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:55.002283096 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:55.002332926 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:55.385108948 CET4435409863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:55.385363102 CET54098443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:55.385384083 CET4435409863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:55.385843992 CET4435409863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:55.386373997 CET54098443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:55.386450052 CET4435409863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:55.386543989 CET54098443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:55.431341887 CET4435409863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:55.641825914 CET4435409863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:55.641905069 CET4435409863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:55.641951084 CET54098443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:55.643333912 CET54098443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:14:55.643353939 CET4435409863.140.62.222192.168.2.4
                                      Nov 1, 2024 09:14:55.773118973 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:55.773204088 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:55.777226925 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:55.777256966 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:55.777513981 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:55.807897091 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:55.855328083 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.022582054 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.022603989 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.022641897 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.022658110 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.022680044 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.022747040 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.022794008 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.022794008 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.022794008 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.145689964 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.145720959 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.145766020 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.145842075 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.145893097 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.145894051 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.186136961 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.186156034 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.186228037 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.186269045 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.186321974 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.309340954 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.309364080 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.309426069 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.309449911 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.309529066 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.309529066 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.432542086 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.432570934 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.432699919 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.432729959 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.436830044 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.515500069 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.515520096 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.515719891 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.515737057 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.515863895 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.557092905 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.557116032 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.557499886 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.557514906 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.557909012 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.679491997 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.679516077 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.679642916 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.679642916 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.679702997 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.679873943 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.802292109 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.802314997 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.802402973 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.802464008 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.802592039 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.803819895 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.803857088 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.803904057 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.803917885 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.803951025 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.804003954 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.925965071 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.925991058 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.926074982 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.926074982 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:56.926098108 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:56.926175117 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.009567976 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.009591103 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.009691954 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.009691954 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.009723902 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.011826038 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.049901009 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.049933910 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.050017118 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.050017118 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.050056934 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.050208092 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.050422907 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.050517082 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.050528049 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.050555944 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.050555944 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.050623894 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.050652981 CET54099443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.050669909 CET4435409913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.096693993 CET54100443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.096731901 CET4435410013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.098390102 CET54101443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.098434925 CET4435410113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.098457098 CET54100443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.098558903 CET54101443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.106576920 CET54102443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.106585026 CET4435410213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.106837034 CET54102443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.107465029 CET54100443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.107470989 CET54101443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.107476950 CET4435410013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.107486963 CET4435410113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.109143972 CET54103443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.109148979 CET54102443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.109152079 CET4435410313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.109159946 CET4435410213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.109253883 CET54103443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.109319925 CET54103443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.109327078 CET4435410313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.111520052 CET54104443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.111553907 CET4435410413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.112812042 CET54104443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.113332033 CET54104443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.113344908 CET4435410413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.835710049 CET4435410313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.835850954 CET4435410113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.841334105 CET4435410213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.849426031 CET4435410013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.855062008 CET4435410413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.876708031 CET54103443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.876789093 CET54101443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.888830900 CET54101443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.888842106 CET4435410113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.890793085 CET54101443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.890800953 CET4435410113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.891525984 CET54100443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.891555071 CET4435410013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.892334938 CET54102443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.893023014 CET54100443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.893028021 CET4435410013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.893837929 CET54103443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.893847942 CET4435410313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.894949913 CET54103443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.894957066 CET4435410313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.895863056 CET54104443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.895884037 CET4435410413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.897264957 CET54104443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.897269011 CET4435410413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.897764921 CET54102443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.897770882 CET4435410213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:57.899125099 CET54102443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:57.899131060 CET4435410213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.015146971 CET4435410113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.015171051 CET4435410113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.015221119 CET4435410113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.015235901 CET54101443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.015284061 CET54101443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.019627094 CET4435410013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.019685984 CET4435410013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.019768953 CET54100443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.019803047 CET4435410013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.019845009 CET4435410013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.019849062 CET54100443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.019890070 CET54100443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.020188093 CET4435410313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.020240068 CET4435410313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.020277977 CET54103443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.020291090 CET4435410313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.020571947 CET4435410313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.020617962 CET54103443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.024825096 CET4435410213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.024982929 CET4435410213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.025038958 CET54102443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.038892984 CET4435410413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.039097071 CET4435410413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.039148092 CET54104443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.047858000 CET54101443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.047875881 CET4435410113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.047888994 CET54101443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.047894955 CET4435410113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.051485062 CET54102443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.051510096 CET4435410213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.051855087 CET54104443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.051870108 CET4435410413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.051882029 CET54104443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.051887035 CET4435410413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.056174040 CET54100443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.056180954 CET4435410013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.058362007 CET54103443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.058377981 CET4435410313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.058387041 CET54103443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.058392048 CET4435410313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.227478981 CET54105443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.227508068 CET54106443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.227510929 CET4435410513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.227536917 CET4435410613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.227582932 CET54105443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.227618933 CET54106443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.234055996 CET54107443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.234065056 CET4435410713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.234112024 CET54107443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.253336906 CET54105443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.253353119 CET4435410513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.255476952 CET54106443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.255513906 CET4435410613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.264796972 CET54108443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.264897108 CET4435410813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.264975071 CET54108443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.265414000 CET54108443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.265451908 CET4435410813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.303723097 CET54107443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.303735971 CET4435410713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.311377048 CET54109443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.311417103 CET4435410913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.311506033 CET54109443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.311671972 CET54109443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.311691046 CET4435410913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.975028992 CET4435410513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.975579977 CET54105443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.975601912 CET4435410513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.976139069 CET54105443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.976144075 CET4435410513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.991748095 CET4435410613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.992484093 CET54106443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.992484093 CET54106443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.992506981 CET4435410613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.992526054 CET4435410613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.997359037 CET4435410813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.998127937 CET54108443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.998128891 CET54108443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:58.998224974 CET4435410813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:58.998253107 CET4435410813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.041119099 CET4435410713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.041830063 CET54107443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.041830063 CET54107443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.041851997 CET4435410713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.041861057 CET4435410713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.081031084 CET4435410913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.081993103 CET54109443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.081993103 CET54109443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.082006931 CET4435410913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.082022905 CET4435410913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.102005959 CET4435410513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.102118969 CET4435410513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.102329969 CET54105443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.102329969 CET54105443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.102351904 CET54105443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.102364063 CET4435410513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.105189085 CET54110443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.105264902 CET4435411013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.105489969 CET54110443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.105720997 CET54110443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.105746984 CET4435411013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.122442961 CET4435410613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.122674942 CET4435410613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.122803926 CET54106443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.122837067 CET54106443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.122837067 CET54106443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.122857094 CET4435410613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.122867107 CET4435410613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.124933958 CET54111443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.124967098 CET4435411113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.125138998 CET54111443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.125288010 CET54111443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.125300884 CET4435411113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.125869989 CET4435410813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.125952959 CET4435410813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.126068115 CET54108443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.126113892 CET54108443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.126115084 CET54108443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.126149893 CET4435410813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.126176119 CET4435410813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.128102064 CET54112443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.128132105 CET4435411213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.128257990 CET54112443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.128366947 CET54112443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.128381968 CET4435411213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.170813084 CET4435410713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.170991898 CET4435410713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.171061993 CET54107443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.171087027 CET54107443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.171087027 CET54107443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.171094894 CET4435410713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.171099901 CET4435410713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.172945023 CET54113443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.172966957 CET4435411313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.173342943 CET54113443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.173342943 CET54113443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.173367023 CET4435411313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.215868950 CET4435410913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.216031075 CET4435410913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.216105938 CET54109443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.216105938 CET54109443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.216125011 CET54109443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.216135025 CET4435410913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.217875957 CET54114443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.217899084 CET4435411413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.218004942 CET54114443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.218086958 CET54114443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.218099117 CET4435411413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.853972912 CET4435411013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.854531050 CET54110443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.854592085 CET4435411013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.855024099 CET54110443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.855038881 CET4435411013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.864698887 CET4435411113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.865047932 CET54111443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.865061998 CET4435411113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.865422964 CET54111443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.865428925 CET4435411113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.899933100 CET4435411313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.900243044 CET54113443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.900268078 CET4435411313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.900527000 CET4435411213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.900608063 CET54113443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.900614023 CET4435411313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.900892019 CET54112443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.900908947 CET4435411213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.901223898 CET54112443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.901230097 CET4435411213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.937832117 CET4435411413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.938149929 CET54114443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.938158989 CET4435411413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.938589096 CET54114443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.938594103 CET4435411413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.984579086 CET4435411013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.984729052 CET4435411013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.984816074 CET54110443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.984992027 CET54110443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.984992027 CET54110443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.985028982 CET4435411013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.985053062 CET4435411013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.988704920 CET54115443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.988744020 CET4435411513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.988940001 CET54115443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.989166021 CET54115443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.989181042 CET4435411513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.995444059 CET4435411113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.995733976 CET4435411113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.995780945 CET54111443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.995845079 CET54111443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.995860100 CET4435411113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.995872021 CET54111443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.995877981 CET4435411113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.998517990 CET54116443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.998549938 CET4435411613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:14:59.998708963 CET54116443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.998959064 CET54116443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:14:59.998972893 CET4435411613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.028268099 CET4435411313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.028398991 CET4435411313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.028548956 CET54113443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.028630018 CET54113443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.028630018 CET54113443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.028671980 CET4435411313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.028698921 CET4435411313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.031347990 CET54117443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.031382084 CET4435411713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.031527042 CET54117443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.031670094 CET54117443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.031682968 CET4435411713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.035927057 CET4435411213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.035996914 CET4435411213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.036104918 CET54112443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.036168098 CET54112443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.036183119 CET4435411213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.036204100 CET54112443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.036211967 CET4435411213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.037950039 CET54118443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.037962914 CET4435411813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.038023949 CET54118443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.038151026 CET54118443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.038160086 CET4435411813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.084630966 CET4435411413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.084870100 CET4435411413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.084924936 CET54114443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.085114002 CET54114443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.085124969 CET4435411413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.085135937 CET54114443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.085139990 CET4435411413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.087287903 CET54119443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.087304115 CET4435411913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.087403059 CET54119443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.087702036 CET54119443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.087716103 CET4435411913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.733894110 CET4435411513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.735141993 CET54115443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.735142946 CET54115443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.735198021 CET4435411513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.735224009 CET4435411513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.737701893 CET4435411613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.738147020 CET54116443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.738176107 CET4435411613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.738802910 CET54116443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.738809109 CET4435411613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.774533033 CET4435411813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.775736094 CET54118443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.775743961 CET4435411813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.778685093 CET4435411713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.778724909 CET54118443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.778729916 CET4435411813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.779087067 CET54117443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.779110909 CET4435411713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.782782078 CET54117443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.782789946 CET4435411713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.827590942 CET4435411913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.828583956 CET54119443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.828583956 CET54119443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.828603029 CET4435411913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.828607082 CET4435411913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.863411903 CET4435411513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.863552094 CET4435411513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.863702059 CET54115443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.863702059 CET54115443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.863742113 CET54115443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.863758087 CET4435411513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.866750002 CET54121443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.866786957 CET4435412113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.867029905 CET54121443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.867098093 CET54121443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.867105961 CET4435412113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.869330883 CET4435411613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.869473934 CET4435411613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.869545937 CET54116443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.869565964 CET54116443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.869565964 CET54116443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.869580984 CET4435411613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.869590044 CET4435411613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.871907949 CET54122443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.871951103 CET4435412213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.872163057 CET54122443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.872163057 CET54122443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.872200012 CET4435412213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.904094934 CET4435411813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.904280901 CET4435411813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.904371023 CET54118443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.904371023 CET54118443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.904459000 CET54118443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.904464006 CET4435411813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.907111883 CET54123443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.907123089 CET4435412313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.907330990 CET54123443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.907330990 CET54123443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.907351971 CET4435412313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.908411980 CET4435411713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.908638954 CET4435411713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.908747911 CET54117443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.908747911 CET54117443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.909061909 CET54117443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.909075022 CET4435411713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.910923004 CET54124443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.910993099 CET4435412413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.911166906 CET54124443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.911242962 CET54124443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.911277056 CET4435412413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.959147930 CET4435411913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.959321022 CET4435411913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.959408998 CET54119443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.959408998 CET54119443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.959425926 CET54119443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.959430933 CET4435411913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.961514950 CET54125443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.961551905 CET4435412513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:00.961729050 CET54125443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.961762905 CET54125443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:00.961772919 CET4435412513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.593692064 CET4435412113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.594189882 CET54121443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.594221115 CET4435412113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.594630957 CET54121443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.594638109 CET4435412113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.602597952 CET4435412213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.603014946 CET54122443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.603040934 CET4435412213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.603436947 CET54122443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.603442907 CET4435412213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.630995989 CET4435412413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.631356955 CET54124443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.631434917 CET4435412413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.631740093 CET54124443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.631758928 CET4435412413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.682631969 CET4435412313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.683017015 CET54123443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.683046103 CET4435412313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.683471918 CET54123443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.683479071 CET4435412313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.688553095 CET4435412513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.688930035 CET54125443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.688944101 CET4435412513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.689311028 CET54125443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.689316988 CET4435412513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.730942011 CET4435412113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.731868982 CET4435412113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.731930971 CET54121443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.731962919 CET54121443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.731980085 CET4435412113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.731995106 CET54121443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.732002020 CET4435412113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.734420061 CET54126443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.734496117 CET4435412613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.734620094 CET54126443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.734774113 CET54126443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.734807014 CET4435412613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.749381065 CET4435412213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.749439955 CET4435412213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.749501944 CET54122443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.749648094 CET54122443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.749667883 CET4435412213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.749680996 CET54122443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.749687910 CET4435412213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.752252102 CET54127443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.752279997 CET4435412713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.752351046 CET54127443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.752535105 CET54127443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.752548933 CET4435412713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.763782978 CET4435412413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.763890982 CET4435412413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.763955116 CET54124443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.764014006 CET54124443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.764041901 CET4435412413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.764065981 CET54124443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.764079094 CET4435412413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.766031981 CET54128443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.766061068 CET4435412813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.766211033 CET54128443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.766349077 CET54128443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.766366005 CET4435412813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.817177057 CET4435412313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.817332983 CET4435412313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.817385912 CET54123443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.817543030 CET54123443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.817553997 CET4435412313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.818810940 CET4435412513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.818857908 CET4435412513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.818903923 CET54125443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.820672035 CET54129443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.820705891 CET4435412913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.820795059 CET54129443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.820939064 CET54125443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.820955038 CET4435412513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.820965052 CET54125443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.820971966 CET4435412513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.821767092 CET54129443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.821782112 CET4435412913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.823015928 CET54130443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.823036909 CET4435413013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:01.823091030 CET54130443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.823214054 CET54130443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:01.823229074 CET4435413013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.481555939 CET4435412613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.484468937 CET4435412713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.486392021 CET4435412813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.499120951 CET54126443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.499166965 CET4435412613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.500252962 CET54126443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.500281096 CET4435412613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.501029015 CET54127443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.501051903 CET4435412713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.502182961 CET54127443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.502188921 CET4435412713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.503007889 CET54128443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.503037930 CET4435412813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.503894091 CET54128443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.503901005 CET4435412813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.555577040 CET4435413013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.556088924 CET54130443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.556109905 CET4435413013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.556548119 CET54130443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.556561947 CET4435413013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.568703890 CET4435412913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.569521904 CET54129443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.569547892 CET4435412913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.570457935 CET54129443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.570462942 CET4435412913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.629801989 CET4435412613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.629964113 CET4435412613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.630274057 CET54126443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.630424976 CET54126443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.630424976 CET54126443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.630462885 CET4435412613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.630496979 CET4435412613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.632215023 CET4435412713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.634179115 CET4435412713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.634263992 CET54127443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.634810925 CET54131443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.634835005 CET4435413113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.634905100 CET54127443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.634927988 CET54131443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.634928942 CET4435412713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.634943962 CET54127443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.634949923 CET4435412713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.636197090 CET4435412813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.636301994 CET4435412813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.636403084 CET54128443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.637096882 CET54128443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.637119055 CET4435412813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.637132883 CET54128443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.637140989 CET4435412813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.639467955 CET54131443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.639487028 CET4435413113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.643521070 CET54132443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.643543959 CET4435413213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.643600941 CET54132443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.652503967 CET54133443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.652550936 CET4435413313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.652661085 CET54133443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.652977943 CET54133443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.653007030 CET4435413313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.653650999 CET54132443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.653666019 CET4435413213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.685292959 CET4435413013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.685333967 CET4435413013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.685386896 CET54130443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.685498953 CET54130443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.685509920 CET4435413013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.685542107 CET54130443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.685548067 CET4435413013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.688868046 CET54134443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.688884974 CET4435413413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.688940048 CET54134443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.689366102 CET54134443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.689383984 CET4435413413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.698328018 CET4435412913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.698576927 CET4435412913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.698640108 CET54129443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.698869944 CET54129443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.698878050 CET4435412913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.698908091 CET54129443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.698913097 CET4435412913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.702692032 CET54135443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.702730894 CET4435413513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:02.702804089 CET54135443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.702883005 CET54135443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:02.702908993 CET4435413513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.375649929 CET4435413113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.376250982 CET54131443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.376271963 CET4435413113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.377599001 CET54131443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.377604961 CET4435413113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.384432077 CET4435413313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.384907961 CET54133443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.384985924 CET4435413313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.385512114 CET54133443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.385529041 CET4435413313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.385906935 CET4435413213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.386902094 CET54132443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.386920929 CET4435413213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.387362003 CET54132443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.387367010 CET4435413213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.422149897 CET4435413413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.427202940 CET54134443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.427217007 CET4435413413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.435388088 CET4435413513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.456484079 CET54134443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.456490040 CET4435413413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.461505890 CET54135443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.461529970 CET4435413513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.462075949 CET54135443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.462086916 CET4435413513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.505048037 CET4435413113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.505194902 CET4435413113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.505260944 CET54131443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.513591051 CET4435413313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.513843060 CET4435413313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.513912916 CET54133443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.531475067 CET4435413213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.531678915 CET4435413213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.531774044 CET54132443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.532644987 CET54131443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.532660961 CET4435413113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.533632040 CET54133443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.533632040 CET54133443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.533673048 CET4435413313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.533700943 CET4435413313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.561327934 CET54132443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.561345100 CET4435413213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.561356068 CET54132443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.561362028 CET4435413213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.567925930 CET54136443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.568011999 CET4435413613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.568182945 CET54136443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.570115089 CET54136443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.570151091 CET4435413613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.574027061 CET54137443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.574052095 CET4435413713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.574207067 CET54137443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.575334072 CET54137443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.575346947 CET4435413713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.576653004 CET54138443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.576678038 CET4435413813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.576755047 CET54138443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.578149080 CET54138443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.578174114 CET4435413813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.581209898 CET4435413413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.581655979 CET4435413413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.581721067 CET54134443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.581820011 CET54134443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.581831932 CET4435413413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.581842899 CET54134443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.581847906 CET4435413413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.590070963 CET54139443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.590082884 CET4435413913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.590236902 CET54139443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.593632936 CET54139443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.593640089 CET4435413913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.601577997 CET4435413513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.601720095 CET4435413513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.601850033 CET54135443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.602062941 CET54135443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.602062941 CET54135443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.602082968 CET4435413513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.602118969 CET4435413513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.606966972 CET54140443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.607009888 CET4435414013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:03.607079029 CET54140443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.607384920 CET54140443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:03.607407093 CET4435414013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.307636023 CET4435413913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.308929920 CET54139443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.308948994 CET4435413913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.310400963 CET54139443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.310406923 CET4435413913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.315262079 CET4435413713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.315798998 CET54137443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.315808058 CET4435413713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.316504002 CET54137443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.316509008 CET4435413713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.316639900 CET4435413813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.317621946 CET54138443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.317666054 CET4435413813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.318056107 CET54138443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.318068981 CET4435413813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.342930079 CET4435414013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.343244076 CET54140443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.343269110 CET4435414013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.343919992 CET54140443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.343925953 CET4435414013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.344377041 CET4435413613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.344722033 CET54136443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.344758987 CET4435413613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.345360041 CET54136443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.345370054 CET4435413613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.434680939 CET4435413913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.434817076 CET4435413913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.434870005 CET54139443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.434998989 CET54139443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.435019016 CET4435413913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.435030937 CET54139443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.435039997 CET4435413913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.437952042 CET54141443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.437988043 CET4435414113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.438174009 CET54141443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.438174963 CET54141443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.438205957 CET4435414113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.447482109 CET4435413713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.447729111 CET4435413713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.447772980 CET54137443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.447809935 CET54137443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.447818041 CET4435413713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.447828054 CET54137443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.447838068 CET4435413713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.448867083 CET4435413813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.448914051 CET4435413813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.449120045 CET54138443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.449168921 CET54138443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.449168921 CET54138443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.449203014 CET4435413813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.449228048 CET4435413813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.450237036 CET54142443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.450263977 CET4435414213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.450346947 CET54142443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.450524092 CET54142443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.450534105 CET4435414213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.451189995 CET54143443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.451199055 CET4435414313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.451255083 CET54143443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.451343060 CET54143443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.451351881 CET4435414313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.470017910 CET4435414013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.470237017 CET4435414013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.470351934 CET54140443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.470391989 CET54140443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.470398903 CET4435414013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.470432043 CET54140443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.470437050 CET4435414013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.472584963 CET54144443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.472630978 CET4435414413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.472836018 CET54144443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.472948074 CET54144443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.472974062 CET4435414413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.494349003 CET4435413613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.494510889 CET4435413613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.494575024 CET54136443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.494625092 CET54136443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.494643927 CET4435413613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.494667053 CET54136443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.494679928 CET4435413613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.496624947 CET54145443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.496645927 CET4435414513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:04.496701956 CET54145443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.496814966 CET54145443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:04.496829033 CET4435414513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.079015970 CET54146443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:15:05.079051971 CET44354146142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:15:05.079207897 CET54146443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:15:05.079413891 CET54146443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:15:05.079431057 CET44354146142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:15:05.165633917 CET4435414113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.175292015 CET4435414213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.192895889 CET54141443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.192924023 CET4435414113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.193535089 CET54141443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.193540096 CET4435414113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.194067955 CET54142443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.194089890 CET4435414213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.194714069 CET54142443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.194719076 CET4435414213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.206655025 CET4435414413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.207400084 CET54144443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.207431078 CET4435414413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.208050013 CET54144443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.208061934 CET4435414413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.214596033 CET4435414313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.214907885 CET54143443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.214922905 CET4435414313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.215825081 CET54143443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.215830088 CET4435414313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.243885994 CET4435414513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.285639048 CET54145443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.285657883 CET4435414513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.286946058 CET54145443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.286953926 CET4435414513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.319124937 CET4435414213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.319196939 CET4435414213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.319523096 CET54142443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.332061052 CET4435414113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.332133055 CET4435414113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.332191944 CET54141443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.335489035 CET4435414413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.335634947 CET4435414413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.335696936 CET54144443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.344496012 CET54142443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.344507933 CET4435414213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.350133896 CET4435414313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.350207090 CET4435414313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.350263119 CET54143443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.350620031 CET54141443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.350636959 CET4435414113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.350646973 CET54141443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.350651979 CET4435414113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.352121115 CET54144443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.352144957 CET4435414413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.368483067 CET54143443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.368489981 CET4435414313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.368530035 CET54143443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.368534088 CET4435414313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.414470911 CET4435414513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.414638042 CET4435414513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.414696932 CET54145443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.420672894 CET54145443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.420689106 CET4435414513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.420778036 CET54145443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.420787096 CET4435414513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.425837994 CET54147443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.425863028 CET4435414713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.426120043 CET54147443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.427685976 CET54148443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.427706957 CET4435414813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.427812099 CET54148443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.428983927 CET54149443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.429001093 CET4435414913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.429063082 CET54149443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.430377960 CET54149443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.430391073 CET4435414913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.431375980 CET54147443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.431391001 CET4435414713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.432662964 CET54148443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.432677984 CET4435414813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.438970089 CET54150443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.438978910 CET4435415013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.439095974 CET54150443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.439361095 CET54150443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.439373016 CET4435415013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.457767963 CET54151443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.457783937 CET4435415113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.457874060 CET54151443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.461672068 CET54151443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:05.461682081 CET4435415113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:05.948801041 CET44354146142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:15:05.949090958 CET54146443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:15:05.949120045 CET44354146142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:15:05.949577093 CET44354146142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:15:05.950256109 CET54146443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:15:05.950339079 CET44354146142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:15:06.002182007 CET54146443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:15:06.158725977 CET4972480192.168.2.4199.232.210.172
                                      Nov 1, 2024 09:15:06.164894104 CET8049724199.232.210.172192.168.2.4
                                      Nov 1, 2024 09:15:06.164990902 CET4972480192.168.2.4199.232.210.172
                                      Nov 1, 2024 09:15:06.165275097 CET4435414713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.174890041 CET4435415013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.179090977 CET54147443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.179111958 CET4435414713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.180105925 CET4435414913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.180648088 CET54147443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.180654049 CET4435414713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.182952881 CET54150443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.182976961 CET4435415013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.184148073 CET54150443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.184153080 CET4435415013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.184838057 CET54149443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.184854031 CET4435414913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.185604095 CET54149443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.185610056 CET4435414913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.192706108 CET4435414813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.193350077 CET54148443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.193357944 CET4435414813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.193907976 CET54148443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.193912983 CET4435414813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.201379061 CET4435415113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.201715946 CET54151443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.201738119 CET4435415113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.202156067 CET54151443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.202159882 CET4435415113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.305174112 CET4435414713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.305321932 CET4435414713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.305392981 CET54147443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.309010029 CET4435415013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.309168100 CET4435415013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.309250116 CET54150443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.313292027 CET4435414913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.313416958 CET4435414913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.313488960 CET54149443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.315908909 CET54147443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.315926075 CET4435414713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.316004038 CET54147443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.316013098 CET4435414713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.318497896 CET54150443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.318512917 CET4435415013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.318522930 CET54150443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.318530083 CET4435415013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.319773912 CET54149443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.319789886 CET4435414913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.319802999 CET54149443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.319808006 CET4435414913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.327003002 CET4435414813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.327092886 CET4435414813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.327147961 CET54148443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.328260899 CET54152443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.328294992 CET4435415213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.328352928 CET54152443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.329611063 CET54153443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.329652071 CET4435415313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.329732895 CET54153443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.329984903 CET54148443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.329989910 CET4435414813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.330017090 CET54148443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.330020905 CET4435414813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.330218077 CET54152443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.330230951 CET4435415213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.332695007 CET54153443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.332710028 CET4435415313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.333141088 CET54154443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.333151102 CET4435415413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.333199978 CET54154443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.334328890 CET54155443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.334341049 CET4435415513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.334441900 CET54155443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.334606886 CET54155443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.334618092 CET4435415513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.334906101 CET54154443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.334918976 CET4435415413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.344891071 CET4435415113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.345163107 CET4435415113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.345215082 CET54151443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.345352888 CET54151443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.345359087 CET4435415113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.345387936 CET54151443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.345391989 CET4435415113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.355027914 CET54156443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.355053902 CET4435415613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:06.355109930 CET54156443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.355555058 CET54156443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:06.355570078 CET4435415613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.050178051 CET4435415313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.050753117 CET54153443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.050771952 CET4435415313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.051249027 CET54153443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.051254034 CET4435415313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.061628103 CET4435415513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.061994076 CET54155443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.062010050 CET4435415513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.062359095 CET54155443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.062364101 CET4435415513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.099297047 CET4435415613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.099605083 CET54156443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.099617958 CET4435415613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.099968910 CET54156443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.099975109 CET4435415613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.103136063 CET4435415213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.103426933 CET54152443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.103449106 CET4435415213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.103775024 CET54152443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.103780985 CET4435415213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.176975965 CET4435415313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.177093983 CET4435415313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.177505970 CET54153443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.177505970 CET54153443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.177506924 CET54153443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.180171013 CET54157443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.180243015 CET4435415713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.180324078 CET54157443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.180489063 CET54157443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.180521011 CET4435415713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.189985037 CET4435415513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.190296888 CET4435415513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.190371990 CET54155443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.190454960 CET54155443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.190454960 CET54155443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.190466881 CET4435415513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.190476894 CET4435415513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.193114996 CET54158443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.193145990 CET4435415813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.193279028 CET54158443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.193373919 CET54158443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.193387985 CET4435415813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.228081942 CET4435415613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.228143930 CET4435415613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.228214025 CET54156443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.228348017 CET54156443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.228348017 CET54156443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.228368998 CET4435415613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.228379011 CET4435415613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.230459929 CET54159443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.230523109 CET4435415913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.230588913 CET54159443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.230732918 CET54159443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.230758905 CET4435415913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.236937046 CET4435415213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.237087965 CET4435415213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.237138987 CET54152443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.237159014 CET54152443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.237171888 CET4435415213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.237183094 CET54152443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.237198114 CET4435415213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.239042997 CET54160443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.239064932 CET4435416013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.239196062 CET54160443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.239310026 CET54160443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.239321947 CET4435416013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.330399990 CET4435415413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.330980062 CET54154443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.330996990 CET4435415413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.331500053 CET54154443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.331506014 CET4435415413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.459434986 CET4435415413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.459485054 CET4435415413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.459595919 CET54154443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.459826946 CET54154443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.459841013 CET4435415413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.459871054 CET54154443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.459881067 CET4435415413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.462752104 CET54161443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.462771893 CET4435416113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.462862015 CET54161443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.463016987 CET54161443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.463035107 CET4435416113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.486591101 CET54153443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.486610889 CET4435415313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.905683041 CET4435415713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.906678915 CET54157443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.906678915 CET54157443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.906727076 CET4435415713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.906781912 CET4435415713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.920428991 CET4435415813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.921159983 CET54158443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.921159983 CET54158443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.921180010 CET4435415813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.921192884 CET4435415813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.955502033 CET4435415913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.955831051 CET54159443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.955849886 CET4435415913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.956273079 CET54159443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.956284046 CET4435415913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.970412970 CET4435416013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.971010923 CET54160443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.971010923 CET54160443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:07.971036911 CET4435416013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:07.971045971 CET4435416013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.035986900 CET4435415713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.036267996 CET4435415713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.036370039 CET54157443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.036432028 CET54157443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.036432028 CET54157443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.036469936 CET4435415713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.036494017 CET4435415713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.039011002 CET54162443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.039047003 CET4435416213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.039158106 CET54162443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.039298058 CET54162443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.039308071 CET4435416213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.048927069 CET4435415813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.048980951 CET4435415813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.049240112 CET54158443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.049240112 CET54158443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.049278021 CET54158443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.049302101 CET4435415813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.051234007 CET54163443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.051269054 CET4435416313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.051422119 CET54163443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.051485062 CET54163443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.051496983 CET4435416313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.085465908 CET4435415913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.085562944 CET4435415913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.085664988 CET54159443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.085728884 CET54159443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.085728884 CET54159443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.085747004 CET4435415913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.085767031 CET4435415913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.087486982 CET54164443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.087529898 CET4435416413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.087721109 CET54164443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.087721109 CET54164443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.087778091 CET4435416413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.114825964 CET4435416013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.114979029 CET4435416013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.115125895 CET54160443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.115125895 CET54160443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.115179062 CET54160443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.115191936 CET4435416013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.117059946 CET54165443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.117085934 CET4435416513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.117219925 CET54165443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.117325068 CET54165443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.117340088 CET4435416513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.191361904 CET4435416113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.191847086 CET54161443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.191859007 CET4435416113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.192698002 CET54161443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.192703962 CET4435416113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.328936100 CET4435416113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.328986883 CET4435416113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.332808018 CET54161443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.332808018 CET54161443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.332865000 CET54161443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.332882881 CET4435416113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.335565090 CET54166443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.335634947 CET4435416613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.336888075 CET54166443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.337080956 CET54166443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.337112904 CET4435416613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.779726982 CET4435416213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.780265093 CET54162443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.780277967 CET4435416213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.780733109 CET54162443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.780738115 CET4435416213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.790018082 CET4435416313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.790378094 CET54163443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.790404081 CET4435416313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.790771008 CET54163443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.790776968 CET4435416313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.816076994 CET4435416413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.816399097 CET54164443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.816417933 CET4435416413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.816780090 CET54164443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.816787958 CET4435416413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.864694118 CET4435416513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.865103006 CET54165443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.865118027 CET4435416513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.865468025 CET54165443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.865473986 CET4435416513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.911422968 CET4435416213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.912054062 CET4435416213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.912106991 CET54162443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.912137985 CET54162443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.912152052 CET4435416213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.912163973 CET54162443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.912168026 CET4435416213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.914848089 CET54167443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.914880037 CET4435416713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.914952040 CET54167443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.915108919 CET54167443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.915122032 CET4435416713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.922216892 CET4435416313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.922281027 CET4435416313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.922357082 CET54163443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.922447920 CET54163443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.922461987 CET4435416313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.922472000 CET54163443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.922477007 CET4435416313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.924555063 CET54168443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.924582005 CET4435416813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.924649954 CET54168443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.924779892 CET54168443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.924793005 CET4435416813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.944894075 CET4435416413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.944998980 CET4435416413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.945059061 CET54164443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.945108891 CET54164443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.945108891 CET54164443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.945143938 CET4435416413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.945162058 CET4435416413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.947042942 CET54169443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.947125912 CET4435416913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.947257042 CET54169443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.947391987 CET54169443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.947428942 CET4435416913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.994504929 CET4435416513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.994642019 CET4435416513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.994714022 CET54165443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.994759083 CET54165443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.994771957 CET4435416513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.994784117 CET54165443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.994788885 CET4435416513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.996597052 CET54170443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.996609926 CET4435417013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:08.996675014 CET54170443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.996809006 CET54170443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:08.996818066 CET4435417013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.057003021 CET4435416613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.059021950 CET54166443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.059051991 CET4435416613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.059695959 CET54166443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.059710979 CET4435416613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.184907913 CET4435416613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.184969902 CET4435416613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.185026884 CET54166443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.185162067 CET54166443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.185189009 CET4435416613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.185214043 CET54166443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.185241938 CET4435416613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.187596083 CET54171443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.187676907 CET4435417113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.187756062 CET54171443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.187905073 CET54171443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.187938929 CET4435417113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.652990103 CET4435416813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.653898954 CET54168443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.653898954 CET54168443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.653928041 CET4435416813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.653934956 CET4435416813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.678467989 CET4435416913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.679152012 CET54169443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.679181099 CET4435416913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.679445982 CET54169443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.679459095 CET4435416913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.685630083 CET4435416713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.686326027 CET54167443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.686326027 CET54167443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.686341047 CET4435416713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.686357975 CET4435416713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.732199907 CET4435417013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.733231068 CET54170443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.733253002 CET4435417013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.733742952 CET54170443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.733747005 CET4435417013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.796339989 CET4435416813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.796428919 CET4435416813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.796772957 CET54168443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.796773911 CET54168443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.796842098 CET54168443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.796859026 CET4435416813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.799529076 CET54172443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.799561977 CET4435417213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.799741030 CET54172443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.799925089 CET54172443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.799938917 CET4435417213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.809601068 CET4435416913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.810101986 CET4435416913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.810200930 CET54169443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.810201883 CET54169443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.810465097 CET54169443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.810489893 CET4435416913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.812248945 CET54173443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.812295914 CET4435417313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.812428951 CET54173443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.812539101 CET54173443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.812557936 CET4435417313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.823411942 CET4435416713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.823594093 CET4435416713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.823681116 CET54167443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.823681116 CET54167443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.823906898 CET54167443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.823930979 CET4435416713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.825639963 CET54174443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.825649977 CET4435417413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.825768948 CET54174443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.825866938 CET54174443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.825874090 CET4435417413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.861278057 CET4435417013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.861411095 CET4435417013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.861612082 CET54170443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.861612082 CET54170443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.861668110 CET54170443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.861677885 CET4435417013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.863578081 CET54175443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.863595963 CET4435417513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.863773108 CET54175443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.863866091 CET54175443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.863882065 CET4435417513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.920190096 CET4435417113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.920840025 CET54171443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.920871019 CET4435417113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:09.921145916 CET54171443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:09.921152115 CET4435417113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.050791025 CET4435417113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.050930977 CET4435417113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.051083088 CET54171443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.051145077 CET54171443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.051145077 CET54171443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.051182985 CET4435417113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.051209927 CET4435417113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.054841995 CET54176443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.054868937 CET4435417613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.059227943 CET54176443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.059381962 CET54176443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.059401035 CET4435417613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.540786028 CET4435417213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.541335106 CET54172443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.541356087 CET4435417213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.541358948 CET4435417413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.541660070 CET54174443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.541666031 CET4435417413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.542073011 CET54174443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.542077065 CET4435417413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.542150974 CET54172443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.542155027 CET4435417213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.553069115 CET4435417313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.553431034 CET54173443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.553456068 CET4435417313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.553795099 CET54173443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.553800106 CET4435417313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.638647079 CET4435417513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.638971090 CET54175443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.638979912 CET4435417513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.639399052 CET54175443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.639403105 CET4435417513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.668111086 CET4435417413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.668335915 CET4435417413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.668409109 CET54174443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.668452024 CET54174443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.668463945 CET4435417413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.668473959 CET54174443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.668478012 CET4435417413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.671045065 CET54177443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.671144009 CET4435417713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.671300888 CET4435417213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.671397924 CET54177443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.671488047 CET4435417213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.671495914 CET54177443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.671509981 CET4435417713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.671556950 CET54172443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.671603918 CET54172443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.671607971 CET4435417213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.671612024 CET54172443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.671616077 CET4435417213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.673458099 CET54178443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.673480988 CET4435417813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.673650980 CET54178443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.673772097 CET54178443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.673784018 CET4435417813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.682904959 CET4435417313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.683063984 CET4435417313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.683173895 CET54173443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.683212042 CET54173443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.683228970 CET4435417313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.683240891 CET54173443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.683245897 CET4435417313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.685039043 CET54179443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.685048103 CET4435417913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.685113907 CET54179443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.685226917 CET54179443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.685239077 CET4435417913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.783938885 CET4435417613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.784384966 CET54176443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.784393072 CET4435417613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.784813881 CET54176443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.784817934 CET4435417613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.787066936 CET4435417513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.787225962 CET4435417513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.787282944 CET54175443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.787367105 CET54175443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.787367105 CET54175443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.787379980 CET4435417513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.787386894 CET4435417513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.790019989 CET54180443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.790096998 CET4435418013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.790167093 CET54180443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.790313959 CET54180443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.790349007 CET4435418013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.913069963 CET4435417613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.913180113 CET4435417613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.913237095 CET54176443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.913279057 CET54176443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.913290977 CET4435417613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.913305044 CET54176443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.913309097 CET4435417613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.915513039 CET54181443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.915544033 CET4435418113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:10.915786982 CET54181443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.915944099 CET54181443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:10.915960073 CET4435418113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.410640001 CET4435417713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.410979986 CET4435417813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.411544085 CET54177443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.411567926 CET4435417713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.411819935 CET54178443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.411834955 CET4435417813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.412100077 CET54178443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.412103891 CET4435417813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.412172079 CET54177443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.412178040 CET4435417713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.425044060 CET4435417913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.425717115 CET54179443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.425717115 CET54179443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.425726891 CET4435417913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.425745010 CET4435417913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.514677048 CET4435418013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.515630960 CET54180443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.515630960 CET54180443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.515717983 CET4435418013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.515749931 CET4435418013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.539937019 CET4435417713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.539947033 CET4435417813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.539957047 CET4435417713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.540024042 CET4435417813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.540069103 CET54177443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.540072918 CET4435417713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.540097952 CET54178443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.540186882 CET54177443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.540188074 CET54178443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.540200949 CET4435417813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.540225029 CET54178443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.540230989 CET4435417813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.540347099 CET54177443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.540347099 CET54177443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.540364027 CET4435417713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.540373087 CET4435417713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.543107033 CET54183443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.543114901 CET54182443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.543142080 CET4435418313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.543176889 CET4435418213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.543227911 CET54183443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.543239117 CET54182443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.543426991 CET54182443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.543452978 CET4435418213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.543483019 CET54183443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.543499947 CET4435418313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.572410107 CET4435417913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.572768927 CET4435417913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.572827101 CET54179443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.572856903 CET54179443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.572856903 CET54179443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.572863102 CET4435417913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.572870016 CET4435417913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.574901104 CET54184443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.574928999 CET4435418413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.575014114 CET54184443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.575113058 CET54184443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.575122118 CET4435418413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.642258883 CET4435418013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.642307043 CET4435418013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.642425060 CET4435418013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.642569065 CET54180443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.642570019 CET54180443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.642703056 CET54180443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.642726898 CET4435418013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.643343925 CET4435418113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.643686056 CET54181443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.643703938 CET4435418113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.645102978 CET54181443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.645108938 CET4435418113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.645116091 CET54185443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.645186901 CET4435418513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.645282030 CET54185443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.645471096 CET54185443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.645505905 CET4435418513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.772479057 CET4435418113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.772496939 CET4435418113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.772609949 CET4435418113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.772636890 CET54181443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.774892092 CET54181443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.774892092 CET54181443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.775105000 CET54181443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.775120974 CET4435418113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.777560949 CET54186443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.777587891 CET4435418613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:11.777694941 CET54186443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.779257059 CET54186443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:11.779268026 CET4435418613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.263663054 CET4435418213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.264591932 CET4435418313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.264657021 CET54182443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.264720917 CET4435418213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.264806032 CET54182443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.264825106 CET4435418213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.265182972 CET54183443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.265203953 CET4435418313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.265525103 CET54183443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.265533924 CET4435418313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.300553083 CET4435418413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.301328897 CET54184443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.301328897 CET54184443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.301353931 CET4435418413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.301362991 CET4435418413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.388441086 CET4435418513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.388844967 CET54185443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.388880014 CET4435418513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.389230967 CET54185443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.389244080 CET4435418513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.389574051 CET4435418213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.389662027 CET4435418213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.389879942 CET54182443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.389942884 CET54182443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.389942884 CET54182443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.389986038 CET4435418213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.390011072 CET4435418213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.390877962 CET4435418313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.390923023 CET4435418313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.391005993 CET54183443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.391017914 CET4435418313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.391063929 CET4435418313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.391115904 CET54183443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.391138077 CET54183443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.391138077 CET54183443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.391154051 CET4435418313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.391164064 CET4435418313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.394649982 CET54187443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.394709110 CET4435418713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.394854069 CET54187443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.394916058 CET54188443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.394946098 CET4435418813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.395025015 CET54187443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.395041943 CET54188443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.395054102 CET4435418713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.395148993 CET54188443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.395163059 CET4435418813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.426937103 CET4435418413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.427064896 CET4435418413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.427130938 CET54184443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.427181005 CET54184443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.427181959 CET54184443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.427197933 CET4435418413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.427206039 CET4435418413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.429280996 CET54189443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.429318905 CET4435418913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.429384947 CET54189443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.429481983 CET54189443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.429497957 CET4435418913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.532551050 CET4435418513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.532754898 CET4435418513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.532834053 CET54185443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.533684969 CET54185443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.533725977 CET4435418513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.533741951 CET54185443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.533756018 CET4435418513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.536704063 CET54190443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.536746025 CET4435419013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.536904097 CET54190443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.537069082 CET54190443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.537081957 CET4435419013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.543349028 CET4435418613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.543756008 CET54186443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.543777943 CET4435418613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.544259071 CET54186443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.544265032 CET4435418613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.678330898 CET4435418613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.678385019 CET4435418613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.678527117 CET54186443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.678591013 CET54186443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.678591013 CET54186443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.678611040 CET4435418613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.678618908 CET4435418613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.681162119 CET54191443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.681178093 CET4435419113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:12.681427002 CET54191443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.681561947 CET54191443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:12.681574106 CET4435419113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.126349926 CET4435418813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.126971006 CET54188443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.127006054 CET4435418813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.127334118 CET54188443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.127337933 CET4435418813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.139678955 CET4435418713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.139996052 CET54187443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.140054941 CET4435418713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.140341043 CET54187443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.140352964 CET4435418713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.158232927 CET4435418913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.158541918 CET54189443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.158564091 CET4435418913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.158911943 CET54189443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.158916950 CET4435418913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.218877077 CET54192443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:13.218970060 CET4435419263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:13.219057083 CET54192443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:13.227567911 CET54192443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:13.227602959 CET4435419263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:13.257322073 CET4435418813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.257390022 CET4435418813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.257460117 CET54188443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.268573999 CET54188443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.268593073 CET4435418813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.269670010 CET4435418713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.269731998 CET4435418713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.269793987 CET54187443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.280173063 CET4435419013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.289726019 CET54190443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.289742947 CET4435419013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.290222883 CET54190443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.290225983 CET4435419013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.293080091 CET54187443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.293102026 CET4435418713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.293152094 CET54187443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.293164968 CET4435418713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.299055099 CET54197443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.299073935 CET4435419713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.299211025 CET54197443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.299917936 CET54198443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.299941063 CET4435419813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.300093889 CET54198443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.300261021 CET54198443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.300276041 CET4435419813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.301203012 CET54197443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.301218033 CET4435419713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.303215981 CET4435418913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.303276062 CET4435418913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.303368092 CET54189443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.303766966 CET54189443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.303778887 CET4435418913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.303792000 CET54189443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.303796053 CET4435418913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.305918932 CET54199443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.305933952 CET4435419913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.306185961 CET54199443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.306288958 CET54199443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.306298971 CET4435419913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.416040897 CET4435419013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.416208029 CET4435419013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.416444063 CET54190443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.416568041 CET54190443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.416941881 CET54190443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.416955948 CET4435419013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.416987896 CET54190443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.416994095 CET4435419013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.419781923 CET54201443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.419825077 CET4435420113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.419944048 CET54201443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.420083046 CET54201443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.420095921 CET4435420113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.420418024 CET4435419113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.421380043 CET54191443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.421380043 CET54191443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.421402931 CET4435419113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.421411037 CET4435419113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.552156925 CET4435419113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.552218914 CET4435419113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.552414894 CET54191443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.559798002 CET54191443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.559812069 CET4435419113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.559843063 CET54191443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.559849024 CET4435419113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.563546896 CET54202443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.563566923 CET4435420213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:13.563807964 CET54202443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.563807964 CET54202443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:13.563832998 CET4435420213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.035639048 CET4435419813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.036334038 CET54198443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.036344051 CET4435419813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.036936045 CET54198443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.036941051 CET4435419813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.037086010 CET4435419913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.039143085 CET54199443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.039172888 CET4435419913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.042702913 CET54199443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.042709112 CET4435419913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.042973042 CET4435419713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.043282986 CET54197443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.043289900 CET4435419713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.043682098 CET54197443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.043685913 CET4435419713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.048187017 CET4435419263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.049693108 CET54192443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.049741030 CET4435419263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.050066948 CET4435419263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.050841093 CET54192443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.050914049 CET4435419263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.051079035 CET54192443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.051079988 CET54192443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.051120043 CET4435419263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.164635897 CET4435420113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.165112019 CET4435419813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.165178061 CET4435419813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.165282965 CET4435419813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.165347099 CET54198443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.167918921 CET4435419913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.168054104 CET54198443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.168251991 CET4435419913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.170871973 CET54199443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.199042082 CET4435419713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.199407101 CET4435419713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.202955008 CET54197443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.223051071 CET54201443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.288505077 CET4435420213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.289767981 CET4435419263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.289822102 CET4435419263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.290766001 CET54192443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.301227093 CET54192443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.301251888 CET4435419263.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.332348108 CET54202443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.340020895 CET54203443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.340049982 CET4435420363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.340132952 CET54203443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.342713118 CET54203443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.342724085 CET4435420363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.412681103 CET54202443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.412691116 CET4435420213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.415755033 CET54202443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.415765047 CET4435420213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.416227102 CET54198443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.416241884 CET4435419813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.416250944 CET54198443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.416255951 CET4435419813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.416791916 CET54197443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.416805983 CET4435419713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.423609972 CET54201443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.423623085 CET4435420113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.429933071 CET54201443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.429936886 CET4435420113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.432921886 CET54199443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.432929039 CET4435419913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.432960987 CET54199443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.432969093 CET4435419913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.454648018 CET54204443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.454678059 CET4435420413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.454732895 CET54204443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.454957962 CET54204443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.454972029 CET4435420413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.464579105 CET54205443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.464667082 CET4435420513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.464785099 CET54205443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.469801903 CET54206443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.469811916 CET4435420613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.469870090 CET54206443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.470148087 CET54205443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.470185041 CET4435420513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.470254898 CET54206443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.470268011 CET4435420613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.514275074 CET54209443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.514291048 CET4435420963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.514375925 CET54209443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.514530897 CET54209443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:14.514544964 CET4435420963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:14.539731979 CET4435420213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.539823055 CET4435420213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.539865971 CET54202443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.540126085 CET54202443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.540138006 CET4435420213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.540148973 CET54202443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.540153980 CET4435420213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.543555021 CET54210443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.543601990 CET4435421013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.543701887 CET54210443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.543865919 CET54210443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.543894053 CET4435421013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.561086893 CET4435420113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.561148882 CET4435420113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.561207056 CET54201443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.561223030 CET4435420113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.561255932 CET4435420113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.561356068 CET54201443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.561397076 CET54201443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.561409950 CET4435420113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.561418056 CET54201443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.561423063 CET4435420113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.563891888 CET54211443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.563909054 CET4435421113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:14.563973904 CET54211443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.564086914 CET54211443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:14.564100027 CET4435421113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.161442041 CET4435420363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.161637068 CET54203443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.161653996 CET4435420363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.161937952 CET4435420363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.162192106 CET54203443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.162241936 CET4435420363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.162323952 CET54203443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.162345886 CET4435420363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.162408113 CET54203443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.162431002 CET4435420363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.193754911 CET4435420413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.197206974 CET4435420513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.210903883 CET54204443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.210918903 CET4435420413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.213398933 CET54204443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.213402987 CET4435420413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.213552952 CET54205443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.213622093 CET4435420513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.213690996 CET4435420613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.214550972 CET54205443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.214565992 CET4435420513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.214910030 CET54206443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.214916945 CET4435420613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.215598106 CET54206443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.215601921 CET4435420613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.280848980 CET4435421013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.281501055 CET54210443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.281543016 CET4435421013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.282264948 CET54210443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.282277107 CET4435421013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.297048092 CET4435421113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.297561884 CET54211443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.297575951 CET4435421113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.298527002 CET54211443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.298531055 CET4435421113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.339242935 CET4435420513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.339432955 CET4435420513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.339508057 CET54205443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.339508057 CET54205443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.339557886 CET54205443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.339589119 CET4435420513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.340657949 CET4435420413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.340711117 CET4435420413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.340765953 CET54204443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.349221945 CET4435420963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.349745989 CET54209443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.349752903 CET4435420963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.350838900 CET4435420963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.351723909 CET54209443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.351893902 CET4435420963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.352188110 CET54209443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.355338097 CET54204443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.355350018 CET4435420413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.355382919 CET54204443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.355389118 CET4435420413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.358725071 CET4435420613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.358753920 CET4435420613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.358789921 CET4435420613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.358798027 CET54206443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.358839035 CET54206443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.360675097 CET54206443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.360678911 CET4435420613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.365886927 CET54213443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.365919113 CET4435421313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.365972996 CET54213443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.368268967 CET54214443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.368299007 CET4435421413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.368356943 CET54214443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.370554924 CET54215443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.370575905 CET4435421513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.370631933 CET54215443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.370807886 CET54213443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.370822906 CET4435421313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.371712923 CET54214443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.371722937 CET4435421413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.371892929 CET54215443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.371907949 CET4435421513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.399337053 CET4435420963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.409275055 CET4435420363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.409331083 CET4435420363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.412625074 CET4435421013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.412671089 CET4435421013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.412766933 CET54203443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.412772894 CET54210443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.414772034 CET54203443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.414781094 CET4435420363.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.416544914 CET54210443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.416565895 CET4435421013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.416610003 CET54210443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.416625023 CET4435421013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.422511101 CET54217443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.422513008 CET54216443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.422537088 CET4435421763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.422542095 CET4435421613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.424781084 CET54217443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.424784899 CET54216443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.424840927 CET4435421113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.424997091 CET4435421113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.425257921 CET54211443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.425559044 CET54217443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.425571918 CET4435421763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.425713062 CET54216443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.425725937 CET4435421613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.425920010 CET54211443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.425920010 CET54211443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.425928116 CET4435421113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.425937891 CET4435421113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.430728912 CET54218443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.430737972 CET4435421813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.430854082 CET54218443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.431134939 CET54218443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:15.431144953 CET4435421813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:15.596215963 CET4435420963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.596287012 CET4435420963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.598872900 CET54209443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.604722977 CET54209443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:15.604732037 CET4435420963.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:15.953171015 CET44354146142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:15:15.953237057 CET44354146142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:15:15.953387022 CET54146443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:15:16.098046064 CET4435421413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.098558903 CET54214443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.098579884 CET4435421413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.098603964 CET4435421513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.099037886 CET54214443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.099042892 CET4435421413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.099042892 CET54215443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.099059105 CET4435421513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.099262953 CET54215443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.099270105 CET4435421513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.112165928 CET4435421313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.112849951 CET54213443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.112849951 CET54213443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.112870932 CET4435421313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.112879038 CET4435421313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.150768995 CET4435421613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.151093960 CET54216443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.151109934 CET4435421613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.151505947 CET54216443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.151510954 CET4435421613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.162436962 CET4435421813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.162889004 CET54218443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.162895918 CET4435421813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.163122892 CET54218443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.163126945 CET4435421813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.184389114 CET54146443192.168.2.4142.250.186.100
                                      Nov 1, 2024 09:15:16.184411049 CET44354146142.250.186.100192.168.2.4
                                      Nov 1, 2024 09:15:16.226994991 CET4435421513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.227014065 CET4435421513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.227044106 CET4435421513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.227111101 CET54215443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.227220058 CET54215443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.227443933 CET54215443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.227443933 CET54215443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.227458954 CET4435421513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.227467060 CET4435421513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.230264902 CET54220443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.230294943 CET4435422013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.230499983 CET54220443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.230499983 CET54220443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.230526924 CET4435422013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.241380930 CET4435421413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.241465092 CET4435421413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.241555929 CET54214443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.244682074 CET4435421313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.244812965 CET4435421313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.245579958 CET54213443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.245791912 CET54214443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.245791912 CET54214443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.245809078 CET4435421413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.245816946 CET4435421413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.246058941 CET54213443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.246073008 CET4435421313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.246102095 CET54213443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.246108055 CET4435421313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.246257067 CET4435421763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:16.248044014 CET54217443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:16.248063087 CET4435421763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:16.248353958 CET4435421763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:16.249164104 CET54221443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.249234915 CET4435422113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.249573946 CET54221443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.249639034 CET54217443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:16.249640942 CET54222443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.249649048 CET4435422213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.249701023 CET4435421763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:16.249744892 CET54222443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.249851942 CET54217443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:16.249856949 CET54221443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.249885082 CET4435422113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.249886036 CET54222443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.249901056 CET4435422213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.278934002 CET4435421613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.278959036 CET4435421613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.278990984 CET4435421613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.279026985 CET54216443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.279182911 CET54216443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.279182911 CET54216443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.279211998 CET54216443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.279218912 CET4435421613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.281133890 CET54223443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.281163931 CET4435422313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.281316042 CET54223443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.281413078 CET54223443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.281438112 CET4435422313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.290050983 CET4435421813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.290186882 CET4435421813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.290347099 CET54218443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.290347099 CET54218443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.290404081 CET54218443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.290406942 CET4435421813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.291328907 CET4435421763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:16.292148113 CET54224443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.292171001 CET4435422413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.292309999 CET54224443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.292403936 CET54224443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.292419910 CET4435422413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.298559904 CET54217443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:16.490345001 CET4435421763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:16.490401030 CET4435421763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:16.490459919 CET54217443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:16.493757010 CET54217443192.168.2.463.140.62.222
                                      Nov 1, 2024 09:15:16.493777037 CET4435421763.140.62.222192.168.2.4
                                      Nov 1, 2024 09:15:16.966991901 CET4435422013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.967662096 CET54220443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.967680931 CET4435422013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.968478918 CET54220443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.968482971 CET4435422013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.980015039 CET4435422113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.980715990 CET54221443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.980767012 CET4435422113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.981973886 CET54221443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.981995106 CET4435422113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.991128922 CET4435422213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.991976976 CET54222443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.991985083 CET4435422213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:16.993069887 CET54222443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:16.993073940 CET4435422213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.017735004 CET4435422413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.018546104 CET54224443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.018570900 CET4435422413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.019350052 CET54224443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.019356012 CET4435422413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.095927954 CET4435422013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.096065998 CET4435422013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.096123934 CET54220443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.096456051 CET54220443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.096471071 CET4435422013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.099349976 CET4435422313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.100128889 CET54223443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.100156069 CET4435422313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.101135015 CET54223443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.101145983 CET4435422313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.104531050 CET54225443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.104559898 CET4435422513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.104621887 CET54225443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.105046988 CET54225443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.105057001 CET4435422513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.109281063 CET4435422113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.109329939 CET4435422113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.109386921 CET54221443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.109673023 CET54221443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.109705925 CET4435422113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.109738111 CET54221443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.109752893 CET4435422113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.114586115 CET54226443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.114623070 CET4435422613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.114681959 CET54226443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.115430117 CET54226443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.115442038 CET4435422613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.123394966 CET4435422213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.123421907 CET4435422213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.123454094 CET4435422213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.123462915 CET54222443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.123500109 CET54222443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.123636961 CET54222443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.123646975 CET4435422213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.123656034 CET54222443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.123660088 CET4435422213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.128369093 CET54227443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.128379107 CET4435422713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.128426075 CET54227443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.128894091 CET54227443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.128904104 CET4435422713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.144476891 CET4435422413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.144607067 CET4435422413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.144659042 CET54224443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.144721985 CET54224443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.144730091 CET4435422413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.149589062 CET54228443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.149632931 CET4435422813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.149708986 CET54228443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.150041103 CET54228443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.150084019 CET4435422813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.228194952 CET4435422313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.228236914 CET4435422313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.228297949 CET54223443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.228668928 CET54223443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.228668928 CET54223443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.228708982 CET4435422313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.228737116 CET4435422313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.234095097 CET54229443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.234124899 CET4435422913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.234188080 CET54229443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.234669924 CET54229443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.234683037 CET4435422913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.831461906 CET4435422613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.831933022 CET54226443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.831950903 CET4435422613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.832376957 CET54226443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.832381964 CET4435422613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.869537115 CET4435422513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.869869947 CET54225443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.869891882 CET4435422513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.870228052 CET54225443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.870232105 CET4435422513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.891659021 CET4435422713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.891964912 CET54227443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.891978979 CET4435422713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.892296076 CET54227443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.892299891 CET4435422713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.958031893 CET4435422613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.958056927 CET4435422613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.958092928 CET4435422613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.958131075 CET54226443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.958201885 CET54226443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.958384037 CET54226443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.958395958 CET4435422613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.958426952 CET54226443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.958431959 CET4435422613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.962049961 CET54230443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.962126017 CET4435423013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:17.962646961 CET54230443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.962833881 CET54230443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:17.962868929 CET4435423013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.000998020 CET4435422913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.001399040 CET54229443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.001415968 CET4435422913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.002756119 CET54229443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.002763033 CET4435422913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.004931927 CET4435422513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.004981041 CET4435422513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.008884907 CET54225443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.008969069 CET54225443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.008969069 CET54225443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.008980036 CET4435422513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.008989096 CET4435422513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.011146069 CET54231443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.011164904 CET4435423113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.011333942 CET54231443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.011545897 CET54231443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.011555910 CET4435423113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.026536942 CET4435422713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.026613951 CET4435422713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.026796103 CET54227443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.026894093 CET54227443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.026895046 CET54227443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.026900053 CET4435422713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.026906013 CET4435422713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.028881073 CET54232443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.028920889 CET4435423213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.029072046 CET54232443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.029261112 CET54232443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.029274940 CET4435423213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.150588036 CET4435422913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.150655031 CET4435422913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.150887012 CET54229443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.152589083 CET54229443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.152590036 CET54229443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.152597904 CET4435422913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.152607918 CET4435422913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.169433117 CET54233443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.169517040 CET4435423313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.169790983 CET54233443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.170197010 CET54233443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.170228958 CET4435423313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.697268963 CET4435423013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.698529959 CET54230443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.698568106 CET4435423013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.699501038 CET54230443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.699517012 CET4435423013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.738859892 CET4435423113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.752676010 CET54231443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.752685070 CET4435423113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.753698111 CET54231443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.753703117 CET4435423113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.765005112 CET4435423213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.765284061 CET54232443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.765295982 CET4435423213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.765763998 CET54232443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.765768051 CET4435423213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.826519966 CET4435423013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.826556921 CET4435423013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.826615095 CET4435423013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.826615095 CET54230443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.826661110 CET54230443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.833549976 CET54230443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.833586931 CET4435423013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.833614111 CET54230443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.833631039 CET4435423013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.877835035 CET4435423113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.877883911 CET4435423113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.877942085 CET54231443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.888545036 CET54231443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.888555050 CET4435423113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.888565063 CET54231443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.888571024 CET4435423113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.897083044 CET54234443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.897114038 CET4435423413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.897257090 CET54234443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.902369022 CET54234443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.902383089 CET4435423413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.909892082 CET4435423313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.919435978 CET4435422813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.922594070 CET4435423213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.922652960 CET4435423213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.922786951 CET54232443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.924968958 CET54233443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.925031900 CET4435423313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.929452896 CET54233443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.929471016 CET4435423313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.965847969 CET54228443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.965869904 CET4435422813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.966233969 CET54228443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.966245890 CET4435422813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.966484070 CET54232443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.966495991 CET4435423213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.966506958 CET54232443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.966511965 CET4435423213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.971426964 CET54235443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.971484900 CET4435423513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.971573114 CET54235443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.971788883 CET54235443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.971818924 CET4435423513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.973026991 CET54236443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.973057985 CET4435423613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:18.973217964 CET54236443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.974265099 CET54236443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:18.974273920 CET4435423613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.060136080 CET4435423313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.060183048 CET4435423313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.060256004 CET54233443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.060514927 CET54233443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.060559034 CET4435423313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.060597897 CET54233443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.060614109 CET4435423313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.063278913 CET54237443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.063308001 CET4435423713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.063404083 CET54237443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.063616037 CET54237443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.063627005 CET4435423713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.089387894 CET4435422813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.089526892 CET4435422813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.089682102 CET54228443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.089729071 CET54228443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.089754105 CET4435422813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.089795113 CET54228443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.089822054 CET4435422813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.091700077 CET54238443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.091732979 CET4435423813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.091839075 CET54238443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.091980934 CET54238443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.091995001 CET4435423813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.639420033 CET4435423413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.639851093 CET54234443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.639861107 CET4435423413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.640304089 CET54234443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.640310049 CET4435423413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.707449913 CET4435423513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.707796097 CET54235443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.707870007 CET4435423513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.708169937 CET54235443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.708188057 CET4435423513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.751746893 CET4435423613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.752104998 CET54236443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.752118111 CET4435423613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.752474070 CET54236443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.752479076 CET4435423613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.769701958 CET4435423413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.769737005 CET4435423413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.769789934 CET54234443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.769789934 CET4435423413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.769845009 CET54234443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.770075083 CET54234443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.770075083 CET54234443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.770088911 CET4435423413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.770104885 CET4435423413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.772624969 CET54239443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.772656918 CET4435423913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.772720098 CET54239443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.772887945 CET54239443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.772897005 CET4435423913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.801876068 CET4435423713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.802262068 CET54237443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.802273035 CET4435423713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.802716017 CET54237443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.802720070 CET4435423713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.834808111 CET4435423813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.835108042 CET54238443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.835119963 CET4435423813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.835462093 CET54238443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.835467100 CET4435423813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.838511944 CET4435423513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.838620901 CET4435423513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.838697910 CET54235443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.838757038 CET54235443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.838757992 CET54235443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.838793993 CET4435423513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.838819027 CET4435423513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.841068029 CET54240443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.841105938 CET4435424013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.841171980 CET54240443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.841314077 CET54240443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.841332912 CET4435424013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.886785984 CET4435423613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.886807919 CET4435423613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.886836052 CET4435423613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.886854887 CET54236443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.886887074 CET54236443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.887023926 CET54236443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.887032986 CET4435423613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.887043953 CET54236443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.887048960 CET4435423613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.889101028 CET54241443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.889134884 CET4435424113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.889192104 CET54241443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.889349937 CET54241443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.889364958 CET4435424113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.933882952 CET4435423713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.933933973 CET4435423713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.934067011 CET54237443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.934087038 CET54237443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.934096098 CET4435423713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.934107065 CET54237443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.934112072 CET4435423713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.936132908 CET54242443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.936178923 CET4435424213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.936307907 CET54242443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.936444998 CET54242443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.936467886 CET4435424213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.965389013 CET4435423813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.965461969 CET4435423813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.965558052 CET4435423813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.965559959 CET54238443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.965622902 CET54238443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.965666056 CET54238443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.965672970 CET4435423813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.965706110 CET54238443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.965709925 CET4435423813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.967617035 CET54243443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.967628956 CET4435424313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:19.967745066 CET54243443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.967856884 CET54243443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:19.967868090 CET4435424313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.492125034 CET4435423913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.493177891 CET54239443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.493177891 CET54239443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.493204117 CET4435423913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.493212938 CET4435423913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.569919109 CET4435424013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.570780993 CET54240443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.570811033 CET4435424013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.570859909 CET54240443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.570864916 CET4435424013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.604192972 CET4435424113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.604573011 CET54241443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.604597092 CET4435424113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.604990959 CET54241443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.604996920 CET4435424113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.619764090 CET4435423913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.619820118 CET4435423913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.620037079 CET54239443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.620037079 CET54239443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.620063066 CET54239443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.620074987 CET4435423913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.622828960 CET54244443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.622909069 CET4435424413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.623076916 CET54244443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.623136997 CET54244443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.623157978 CET4435424413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.666089058 CET4435424213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.666807890 CET54242443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.666822910 CET4435424213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.666948080 CET54242443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.666953087 CET4435424213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.699525118 CET4435424313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.700216055 CET54243443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.700216055 CET54243443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.700234890 CET4435424313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.700238943 CET4435424313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.704783916 CET4435424013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.704804897 CET4435424013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.704833031 CET4435424013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.704902887 CET54240443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.705183029 CET54240443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.705183029 CET54240443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.705193043 CET4435424013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.705195904 CET4435424013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.707355022 CET54245443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.707390070 CET4435424513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.707509995 CET54245443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.707685947 CET54245443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.707700014 CET4435424513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.730519056 CET4435424113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.730597019 CET4435424113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.730746984 CET54241443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.730746984 CET54241443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.730818033 CET54241443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.730829000 CET4435424113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.732861042 CET54246443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.732903957 CET4435424613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.733038902 CET54246443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.733108997 CET54246443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.733135939 CET4435424613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.797086954 CET4435424213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.797110081 CET4435424213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.797147036 CET4435424213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.797267914 CET54242443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.797343969 CET54242443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.797343969 CET54242443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.797350883 CET4435424213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.797358036 CET4435424213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.799398899 CET54247443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.799412012 CET4435424713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.799515963 CET54247443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.799618959 CET54247443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.799627066 CET4435424713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.828991890 CET4435424313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.829130888 CET4435424313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.829190016 CET54243443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.829242945 CET54243443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.829242945 CET54243443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.829248905 CET4435424313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.829255104 CET4435424313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.831013918 CET54248443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.831042051 CET4435424813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:20.831175089 CET54248443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.831295967 CET54248443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:20.831326008 CET4435424813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.348841906 CET4435424413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.349247932 CET54244443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.349282026 CET4435424413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.349705935 CET54244443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.349721909 CET4435424413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.450377941 CET4435424513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.450830936 CET54245443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.450869083 CET4435424513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.451297998 CET54245443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.451303005 CET4435424513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.464831114 CET4435424613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.465548992 CET54246443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.465548992 CET54246443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.465570927 CET4435424613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.465579987 CET4435424613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.484246016 CET4435424413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.484297991 CET4435424413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.484529972 CET54244443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.484529972 CET54244443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.484663010 CET54244443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.484679937 CET4435424413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.487234116 CET54249443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.487335920 CET4435424913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.487464905 CET54249443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.487633944 CET54249443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.487673998 CET4435424913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.542465925 CET4435424713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.543184996 CET54247443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.543184996 CET54247443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.543210030 CET4435424713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.543219090 CET4435424713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.572725058 CET4435424813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.573434114 CET54248443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.573434114 CET54248443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.573456049 CET4435424813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.573466063 CET4435424813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.583650112 CET4435424513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.583713055 CET4435424513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.583897114 CET54245443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.583897114 CET54245443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.583960056 CET54245443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.583971024 CET4435424513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.586076975 CET54250443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.586116076 CET4435425013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.586272001 CET54250443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.586342096 CET54250443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.586349964 CET4435425013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.594660997 CET4435424613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.594682932 CET4435424613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.594721079 CET4435424613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.594759941 CET54246443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.594818115 CET54246443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.594939947 CET54246443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.594974041 CET4435424613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.595016956 CET54246443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.595032930 CET4435424613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.596951962 CET54251443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.597003937 CET4435425113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.597218037 CET54251443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.597218037 CET54251443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.597285032 CET4435425113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.672457933 CET4435424713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.672507048 CET4435424713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.672566891 CET54247443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.672668934 CET54247443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.672676086 CET4435424713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.672707081 CET54247443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.672712088 CET4435424713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.674673080 CET54252443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.674691916 CET4435425213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.674820900 CET54252443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.675038099 CET54252443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.675050974 CET4435425213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.706993103 CET4435424813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.707017899 CET4435424813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.707052946 CET4435424813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.707223892 CET54248443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.707223892 CET54248443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.707273006 CET54248443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.707282066 CET4435424813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.709218025 CET54253443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.709244013 CET4435425313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:21.709408045 CET54253443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.709470034 CET54253443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:21.709476948 CET4435425313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.218605042 CET4435424913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.219276905 CET54249443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.219368935 CET4435424913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.220720053 CET54249443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.220741034 CET4435424913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.305752039 CET4435425013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.306128979 CET54250443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.306149006 CET4435425013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.306641102 CET54250443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.306646109 CET4435425013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.333825111 CET4435425113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.334348917 CET54251443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.334387064 CET4435425113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.334681034 CET54251443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.334693909 CET4435425113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.348540068 CET4435424913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.348603010 CET4435424913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.348793983 CET54249443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.348850012 CET54249443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.348850965 CET54249443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.348889112 CET4435424913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.348912954 CET4435424913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.351421118 CET54254443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.351450920 CET4435425413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.351684093 CET54254443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.351684093 CET54254443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.351712942 CET4435425413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.415822029 CET4435425213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.416544914 CET54252443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.416544914 CET54252443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.416562080 CET4435425213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.416569948 CET4435425213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.426939011 CET4435425313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.427453995 CET54253443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.427468061 CET4435425313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.427961111 CET54253443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.427966118 CET4435425313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.434015989 CET4435425013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.434071064 CET4435425013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.434288025 CET54250443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.434288025 CET54250443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.434338093 CET54250443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.434350967 CET4435425013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.436465979 CET54255443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.436491013 CET4435425513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.436811924 CET54255443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.436856031 CET54255443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.436866999 CET4435425513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.463994980 CET4435425113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.464051962 CET4435425113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.464267969 CET54251443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.464267969 CET54251443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.464335918 CET54251443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.464359999 CET4435425113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.466619968 CET54256443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.466665030 CET4435425613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.467369080 CET54256443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.467585087 CET54256443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.467619896 CET4435425613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.546633959 CET4435425213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.546657085 CET4435425213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.546684980 CET4435425213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.546719074 CET54252443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.546747923 CET54252443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.546844959 CET54252443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.546844959 CET54252443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.546854973 CET4435425213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.546864033 CET4435425213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.549079895 CET54257443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.549107075 CET4435425713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.549263954 CET54257443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.549263954 CET54257443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.549289942 CET4435425713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.565907955 CET4435425313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.565948009 CET4435425313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.566056013 CET54253443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.566181898 CET54253443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.566181898 CET54253443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.566193104 CET4435425313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.566200972 CET4435425313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.568026066 CET54258443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.568090916 CET4435425813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:22.568216085 CET54258443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.568373919 CET54258443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:22.568407059 CET4435425813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.083278894 CET4435425413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.083790064 CET54254443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.083801985 CET4435425413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.084712982 CET54254443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.084717989 CET4435425413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.175457001 CET4435425513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.176273108 CET54255443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.176273108 CET54255443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.176291943 CET4435425513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.176309109 CET4435425513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.207297087 CET4435425613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.207989931 CET54256443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.207990885 CET54256443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.208050013 CET4435425613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.208086967 CET4435425613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.212443113 CET4435425413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.212568045 CET4435425413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.212613106 CET4435425413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.212641954 CET54254443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.212889910 CET54254443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.212889910 CET54254443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.213114977 CET54254443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.213125944 CET4435425413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.215778112 CET54259443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.215810061 CET4435425913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.215943098 CET54259443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.216131926 CET54259443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.216146946 CET4435425913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.289200068 CET4435425713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.289705038 CET54257443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.289731026 CET4435425713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.290442944 CET54257443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.290448904 CET4435425713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.302205086 CET4435425813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.305035114 CET54258443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.305083990 CET4435425813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.306597948 CET4435425513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.306638956 CET54258443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.306655884 CET4435425513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.306664944 CET4435425813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.308760881 CET54255443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.308760881 CET54255443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.309087992 CET54255443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.309099913 CET4435425513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.311158895 CET54260443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.311178923 CET4435426013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.311245918 CET54260443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.311383963 CET54260443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.311397076 CET4435426013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.338371992 CET4435425613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.338427067 CET4435425613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.338541985 CET54256443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.338613033 CET54256443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.338613033 CET54256443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.338634968 CET4435425613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.338646889 CET4435425613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.340842962 CET54261443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.340862989 CET4435426113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.340951920 CET54261443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.341052055 CET54261443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.341061115 CET4435426113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.420469999 CET4435425713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.420519114 CET4435425713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.420638084 CET54257443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.420778036 CET54257443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.420778036 CET54257443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.420789957 CET4435425713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.420800924 CET4435425713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.422751904 CET54262443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.422775984 CET4435426213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.422835112 CET54262443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.422933102 CET54262443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.422945023 CET4435426213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.431678057 CET4435425813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.431726933 CET4435425813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.431860924 CET54258443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.431936979 CET54258443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.431936979 CET54258443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.431982040 CET4435425813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.432013035 CET4435425813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.433903933 CET54263443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.433919907 CET4435426313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.434185028 CET54263443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.434304953 CET54263443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.434319019 CET4435426313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.979890108 CET4435425913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.980360985 CET54259443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.980375051 CET4435425913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:23.980870962 CET54259443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:23.980881929 CET4435425913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.040863991 CET4435426013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.041198969 CET54260443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.041218042 CET4435426013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.041687965 CET54260443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.041693926 CET4435426013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.067856073 CET4435426113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.068159103 CET54261443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.068172932 CET4435426113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.068742990 CET54261443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.068747044 CET4435426113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.113810062 CET4435425913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.113862991 CET4435425913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.114005089 CET54259443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.114109993 CET54259443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.114130020 CET4435425913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.114161968 CET54259443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.114167929 CET4435425913.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.116933107 CET54264443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.116961002 CET4435426413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.117038012 CET54264443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.117211103 CET54264443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.117223024 CET4435426413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.163570881 CET4435426313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.163875103 CET54263443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.163886070 CET4435426313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.164355993 CET54263443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.164361954 CET4435426313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.170118093 CET4435426013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.170181036 CET4435426013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.170231104 CET54260443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.170382977 CET54260443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.170397043 CET4435426013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.170406103 CET54260443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.170412064 CET4435426013.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.172844887 CET54265443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.172871113 CET4435426513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.172933102 CET54265443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.173034906 CET54265443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.173043966 CET4435426513.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.185287952 CET4435426213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.185739040 CET54262443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.185755014 CET4435426213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.186106920 CET54262443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.186110973 CET4435426213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.196017981 CET4435426113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.196084976 CET4435426113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.196136951 CET54261443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.196183920 CET54261443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.196192980 CET4435426113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.196204901 CET54261443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.196208954 CET4435426113.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.200149059 CET54266443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.200164080 CET4435426613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.200242996 CET54266443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.200449944 CET54266443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.200462103 CET4435426613.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.294589996 CET4435426313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.294725895 CET4435426313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.294826031 CET54263443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.294862986 CET54263443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.294872999 CET4435426313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.294891119 CET54263443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.294895887 CET4435426313.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.297669888 CET54267443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.297712088 CET4435426713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.297780991 CET54267443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.297956944 CET54267443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.297974110 CET4435426713.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.321465969 CET4435426213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.321557045 CET4435426213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.321592093 CET4435426213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.321646929 CET54262443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.321691990 CET54262443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.321691990 CET54262443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.321702957 CET4435426213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.321711063 CET4435426213.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.324280024 CET54268443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.324310064 CET4435426813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.324497938 CET54268443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.324637890 CET54268443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.324650049 CET4435426813.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.846749067 CET4435426413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.847528934 CET54264443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.847551107 CET4435426413.107.246.45192.168.2.4
                                      Nov 1, 2024 09:15:24.848201990 CET54264443192.168.2.413.107.246.45
                                      Nov 1, 2024 09:15:24.848207951 CET4435426413.107.246.45192.168.2.4
                                      TimestampSource PortDest PortSource IPDest IP
                                      Nov 1, 2024 09:14:00.506973982 CET53639631.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:00.630106926 CET53527761.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:02.101860046 CET53645921.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:05.030687094 CET5839553192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:05.030941010 CET6257753192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:05.037408113 CET53583951.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:05.037566900 CET53625771.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:14.886193037 CET4927553192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:14.886342049 CET6406753192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:14.893081903 CET53640671.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:14.893095970 CET53492751.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:14.905440092 CET5956053192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:14.905764103 CET6536853192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:15.876795053 CET53548891.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:16.906877995 CET5358753192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:16.907089949 CET5687653192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:16.996604919 CET53581501.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:17.177478075 CET5274853192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:17.177663088 CET5538853192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:17.183995962 CET53527481.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:17.184227943 CET53553881.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:17.503494024 CET6227953192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:17.503670931 CET6009753192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:17.734793901 CET138138192.168.2.4192.168.2.255
                                      Nov 1, 2024 09:14:17.843945026 CET53549291.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:18.598584890 CET5368953192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:18.598814011 CET5375653192.168.2.41.1.1.1
                                      Nov 1, 2024 09:14:19.223690033 CET53522951.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:38.321866035 CET53608931.1.1.1192.168.2.4
                                      Nov 1, 2024 09:14:42.117954969 CET5356972162.159.36.2192.168.2.4
                                      Nov 1, 2024 09:14:42.829444885 CET53646931.1.1.1192.168.2.4
                                      Nov 1, 2024 09:15:00.184290886 CET53543611.1.1.1192.168.2.4
                                      Nov 1, 2024 09:15:01.165723085 CET53609291.1.1.1192.168.2.4
                                      TimestampSource IPDest IPChecksumCodeType
                                      Nov 1, 2024 09:14:07.400377989 CET192.168.2.41.1.1.1c28a(Port unreachable)Destination Unreachable
                                      Nov 1, 2024 09:15:13.288427114 CET192.168.2.41.1.1.1c28a(Port unreachable)Destination Unreachable
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Nov 1, 2024 09:14:05.030687094 CET192.168.2.41.1.1.10x4604Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:05.030941010 CET192.168.2.41.1.1.10x29abStandard query (0)www.google.com65IN (0x0001)false
                                      Nov 1, 2024 09:14:14.886193037 CET192.168.2.41.1.1.10xfddcStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.886342049 CET192.168.2.41.1.1.10xd9fStandard query (0)dpm.demdex.net65IN (0x0001)false
                                      Nov 1, 2024 09:14:14.905440092 CET192.168.2.41.1.1.10xe369Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.905764103 CET192.168.2.41.1.1.10x2fccStandard query (0)use.typekit.net65IN (0x0001)false
                                      Nov 1, 2024 09:14:16.906877995 CET192.168.2.41.1.1.10xa73bStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:16.907089949 CET192.168.2.41.1.1.10xe9eaStandard query (0)use.typekit.net65IN (0x0001)false
                                      Nov 1, 2024 09:14:17.177478075 CET192.168.2.41.1.1.10xde84Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.177663088 CET192.168.2.41.1.1.10x99a3Standard query (0)dpm.demdex.net65IN (0x0001)false
                                      Nov 1, 2024 09:14:17.503494024 CET192.168.2.41.1.1.10x54aaStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.503670931 CET192.168.2.41.1.1.10xf4b6Standard query (0)p.typekit.net65IN (0x0001)false
                                      Nov 1, 2024 09:14:18.598584890 CET192.168.2.41.1.1.10x128eStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:18.598814011 CET192.168.2.41.1.1.10xa8feStandard query (0)p.typekit.net65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Nov 1, 2024 09:14:04.250766039 CET1.1.1.1192.168.2.40xad50No error (0)services-weighted.prod.ims.adobejanus.comadobeid-na1.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:04.270396948 CET1.1.1.1192.168.2.40x6925No error (0)services-weighted.prod.ims.adobejanus.comadobeid-na1.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:05.037408113 CET1.1.1.1192.168.2.40x4604No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:05.037566900 CET1.1.1.1192.168.2.40x29abNo error (0)www.google.com65IN (0x0001)false
                                      Nov 1, 2024 09:14:05.265971899 CET1.1.1.1192.168.2.40x296eNo error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:05.265971899 CET1.1.1.1192.168.2.40x296eNo error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:05.282239914 CET1.1.1.1192.168.2.40xfc8bNo error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:05.282239914 CET1.1.1.1192.168.2.40xfc8bNo error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:07.376082897 CET1.1.1.1192.168.2.40x4139No error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:07.376082897 CET1.1.1.1192.168.2.40x4139No error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:07.400310993 CET1.1.1.1192.168.2.40x69e8No error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:07.400310993 CET1.1.1.1192.168.2.40x69e8No error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.117281914 CET1.1.1.1192.168.2.40x371aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.117281914 CET1.1.1.1192.168.2.40x371aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893081903 CET1.1.1.1192.168.2.40xd9fNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893081903 CET1.1.1.1192.168.2.40xd9fNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893081903 CET1.1.1.1192.168.2.40xd9fNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893095970 CET1.1.1.1192.168.2.40xfddcNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893095970 CET1.1.1.1192.168.2.40xfddcNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893095970 CET1.1.1.1192.168.2.40xfddcNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893095970 CET1.1.1.1192.168.2.40xfddcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.241.19.39A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893095970 CET1.1.1.1192.168.2.40xfddcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.36.163A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893095970 CET1.1.1.1192.168.2.40xfddcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.181.118A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893095970 CET1.1.1.1192.168.2.40xfddcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.97.18A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893095970 CET1.1.1.1192.168.2.40xfddcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.210.167A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893095970 CET1.1.1.1192.168.2.40xfddcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.215.91A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893095970 CET1.1.1.1192.168.2.40xfddcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.194.45.227A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.893095970 CET1.1.1.1192.168.2.40xfddcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.133.195A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.912295103 CET1.1.1.1192.168.2.40xe369No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:14.913067102 CET1.1.1.1192.168.2.40x2fccNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:16.915298939 CET1.1.1.1192.168.2.40xe9eaNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:16.915472984 CET1.1.1.1192.168.2.40xa73bNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.181740999 CET1.1.1.1192.168.2.40x63e3No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.181740999 CET1.1.1.1192.168.2.40x63e3No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.181740999 CET1.1.1.1192.168.2.40x63e3No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.183995962 CET1.1.1.1192.168.2.40xde84No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.183995962 CET1.1.1.1192.168.2.40xde84No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.183995962 CET1.1.1.1192.168.2.40xde84No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.183995962 CET1.1.1.1192.168.2.40xde84No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.247.166.172A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.183995962 CET1.1.1.1192.168.2.40xde84No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.18.245.132A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.183995962 CET1.1.1.1192.168.2.40xde84No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.170.25.213A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.183995962 CET1.1.1.1192.168.2.40xde84No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.53.196A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.183995962 CET1.1.1.1192.168.2.40xde84No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.32.87.126A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.183995962 CET1.1.1.1192.168.2.40xde84No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.80.56A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.183995962 CET1.1.1.1192.168.2.40xde84No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.135.186A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.183995962 CET1.1.1.1192.168.2.40xde84No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.181.118A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.184227943 CET1.1.1.1192.168.2.40x99a3No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.184227943 CET1.1.1.1192.168.2.40x99a3No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.184227943 CET1.1.1.1192.168.2.40x99a3No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.510654926 CET1.1.1.1192.168.2.40x54aaNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:17.511230946 CET1.1.1.1192.168.2.40xf4b6No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:18.548904896 CET1.1.1.1192.168.2.40xd585No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:18.548904896 CET1.1.1.1192.168.2.40xd585No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:18.548904896 CET1.1.1.1192.168.2.40xd585No error (0)adobe.com.ssl.d1.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:18.605489969 CET1.1.1.1192.168.2.40x128eNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:18.605509996 CET1.1.1.1192.168.2.40xa8feNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:28.947211981 CET1.1.1.1192.168.2.40xbbb7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:28.947211981 CET1.1.1.1192.168.2.40xbbb7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:53.400315046 CET1.1.1.1192.168.2.40xa2c9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:53.400315046 CET1.1.1.1192.168.2.40xa2c9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:14:55.000597000 CET1.1.1.1192.168.2.40x6c84No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:14:55.000597000 CET1.1.1.1192.168.2.40x6c84No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:15:13.261213064 CET1.1.1.1192.168.2.40x5f17No error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:15:13.261213064 CET1.1.1.1192.168.2.40x5f17No error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:15:13.288361073 CET1.1.1.1192.168.2.40xe05fNo error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:15:13.288361073 CET1.1.1.1192.168.2.40xe05fNo error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:15:13.504206896 CET1.1.1.1192.168.2.40xd38cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:15:13.504206896 CET1.1.1.1192.168.2.40xd38cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                      Nov 1, 2024 09:15:14.505264044 CET1.1.1.1192.168.2.40x5227No error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:15:14.505264044 CET1.1.1.1192.168.2.40x5227No error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:15:14.505964041 CET1.1.1.1192.168.2.40x9df6No error (0)auth.prod.ims.adobejanus.comauth-weighted.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)false
                                      Nov 1, 2024 09:15:14.505964041 CET1.1.1.1192.168.2.40x9df6No error (0)auth-weighted.prod.ims.adobejanus.comauth.services.adobe.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                      • fs.microsoft.com
                                      • https:
                                        • dpm.demdex.net
                                        • sstats.adobe.com
                                      • otelrules.azureedge.net
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449743184.28.90.27443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-11-01 08:14:07 UTC467INHTTP/1.1 200 OK
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (lpl/EF70)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-neu-z1
                                      Cache-Control: public, max-age=117095
                                      Date: Fri, 01 Nov 2024 08:14:07 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.449750184.28.90.27443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-11-01 08:14:08 UTC515INHTTP/1.1 200 OK
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (lpl/EF06)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-weu-z1
                                      Cache-Control: public, max-age=117151
                                      Date: Fri, 01 Nov 2024 08:14:08 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2024-11-01 08:14:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.44975734.241.19.394432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:15 UTC1435OUTGET /id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1730448854177 HTTP/1.1
                                      Host: dpm.demdex.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: application/x-www-form-urlencoded
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-11-01 08:14:16 UTC958INHTTP/1.1 302 Found
                                      Date: Fri, 01 Nov 2024 08:14:15 GMT
                                      Content-Length: 0
                                      Connection: close
                                      X-TID: roCmYYL1S28=
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                      Pragma: no-cache
                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                      Access-Control-Allow-Origin: https://auth.services.adobe.com
                                      Vary: Origin
                                      Access-Control-Allow-Credentials: true
                                      Location: https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1730448854177
                                      DCS: dcs-prod-irl1-2-v067-0d832b281.edge-irl1.demdex.com 0 ms
                                      set-cookie: demdex=33104167257798910814526933172347454439; Max-Age=15552000; Expires=Wed, 30 Apr 2025 08:14:15 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.44976734.241.19.394432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:16 UTC1493OUTGET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1730448854177 HTTP/1.1
                                      Host: dpm.demdex.net
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: application/x-www-form-urlencoded
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: demdex=33104167257798910814526933172347454439
                                      2024-11-01 08:14:17 UTC829INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:17 GMT
                                      Content-Type: application/json;charset=utf-8
                                      Content-Length: 4614
                                      Connection: close
                                      X-TID: sjD/Q7d+QLE=
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                      Pragma: no-cache
                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                      Access-Control-Allow-Origin: https://auth.services.adobe.com
                                      Vary: Origin
                                      Access-Control-Allow-Credentials: true
                                      DCS: dcs-prod-irl1-1-v067-0af1fda6e.edge-irl1.demdex.com 4 ms
                                      set-cookie: demdex=33104167257798910814526933172347454439; Max-Age=15552000; Expires=Wed, 30 Apr 2025 08:14:17 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                      2024-11-01 08:14:17 UTC4614INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 36 30 22 2c 22 74 74 6c 22 3a 31 34 34 30 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 69 64 73 79 6e 63 2e 72
                                      Data Ascii: {"d_mid":"32944176424033461834510931864140625769","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"60","ttl":14400,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//idsync.r


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.44978554.247.166.1724432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:18 UTC533OUTGET /id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1730448854177 HTTP/1.1
                                      Host: dpm.demdex.net
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: demdex=33104167257798910814526933172347454439
                                      2024-11-01 08:14:18 UTC713INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:18 GMT
                                      Content-Type: application/json;charset=utf-8
                                      Content-Length: 4591
                                      Connection: close
                                      X-TID: OhUi/EbdSnU=
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                      Pragma: no-cache
                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                      DCS: dcs-prod-irl1-1-v067-009db42c9.edge-irl1.demdex.com 5 ms
                                      set-cookie: demdex=33104167257798910814526933172347454439; Max-Age=15552000; Expires=Wed, 30 Apr 2025 08:14:18 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                      2024-11-01 08:14:18 UTC4591INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 36 30 22 2c 22 74 74 6c 22 3a 31 34 34 30 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 30 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 30 2c 22 75 72 6c 22 3a 5b 22 2f 2f 69 64 73 79 6e 63 2e 72
                                      Data Ascii: {"d_mid":"32944176424033461834510931864140625769","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"60","ttl":14400,"tag":"img","fireURLSync":0,"syncOnPage":0,"url":["//idsync.r


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.44978463.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:18 UTC1777OUTGET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=32944176424033461834510931864140625769&ts=1730448856781 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: application/x-www-form-urlencoded
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456056s%7CNONE%7CvVersion%7C5.4.0
                                      2024-11-01 08:14:18 UTC722INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:14:18 GMT
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT; SameSite=Lax;
                                      vary: Origin
                                      content-type: application/x-javascript;charset=utf-8
                                      content-length: 48
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:18 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 22 7d
                                      Data Ascii: {"mid":"32944176424033461834510931864140625769"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.44980163.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:19 UTC1813OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s672298846074 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      Content-Length: 3692
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456056s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_cc=true
                                      2024-11-01 08:14:19 UTC3692OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 31 25 32 46 31 30 25 32 46 32 30 32 34 25 32 30 34 25 33 41 31 34 25 33 41 31 37 25 32 30 35 25 32 30 32 34 30 26 6d 69 64 3d 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                      Data Ascii: AQB=1&ndh=1&pf=1&t=1%2F10%2F2024%204%3A14%3A17%205%20240&mid=32944176424033461834510931864140625769&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                      2024-11-01 08:14:19 UTC1141INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:14:19 GMT
                                      expires: Thu, 31 Oct 2024 08:14:19 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:19 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110628611719168-4618355841198331459
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:19 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.44980663.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:19 UTC899OUTGET /id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=32944176424033461834510931864140625769&ts=1730448856781 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                      2024-11-01 08:14:19 UTC652INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:14:19 GMT
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT; SameSite=Lax;
                                      vary: Origin
                                      content-type: application/x-javascript;charset=utf-8
                                      content-length: 48
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:19 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 22 7d
                                      Data Ascii: {"mid":"32944176424033461834510931864140625769"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.44982063.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:20 UTC840OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s672298846074 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                      2024-11-01 08:14:20 UTC911INHTTP/1.1 302 Found
                                      access-control-allow-origin: *
                                      vary: Origin
                                      date: Fri, 01 Nov 2024 08:14:20 GMT
                                      content-type: text/plain;charset=utf-8
                                      expires: Thu, 31 Oct 2024 08:14:20 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:20 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      location: https://sstats.adobe.com/b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s672298846074?AQB=1&pccr=true&vidn=339246EE09668E03-600006FA40FB7D8E&g=none&AQE=1
                                      content-length: 0
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.44981963.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:20 UTC1815OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s68105305599395 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      Content-Length: 3981
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                      2024-11-01 08:14:20 UTC3981OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 31 25 32 46 31 30 25 32 46 32 30 32 34 25 32 30 34 25 33 41 31 34 25 33 41 31 38 25 32 30 35 25 32 30 32 34 30 26 6d 69 64 3d 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                      Data Ascii: AQB=1&ndh=1&pf=1&t=1%2F10%2F2024%204%3A14%3A18%205%20240&mid=32944176424033461834510931864140625769&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                      2024-11-01 08:14:20 UTC1141INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:14:20 GMT
                                      expires: Thu, 31 Oct 2024 08:14:20 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:20 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110631843725312-4618496977568768851
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:20 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.44981863.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:20 UTC1815OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s61839711031584 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      Content-Length: 3909
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0
                                      2024-11-01 08:14:20 UTC3909OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 31 25 32 46 31 30 25 32 46 32 30 32 34 25 32 30 34 25 33 41 31 34 25 33 41 31 38 25 32 30 35 25 32 30 32 34 30 26 6d 69 64 3d 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                      Data Ascii: AQB=1&ndh=1&pf=1&t=1%2F10%2F2024%204%3A14%3A18%205%20240&mid=32944176424033461834510931864140625769&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                      2024-11-01 08:14:20 UTC1141INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:14:20 GMT
                                      expires: Thu, 31 Oct 2024 08:14:20 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:20 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110632465072128-4618289931167137741
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:20 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      11192.168.2.44982863.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:22 UTC959OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s672298846074?AQB=1&pccr=true&vidn=339246EE09668E03-600006FA40FB7D8E&g=none&AQE=1 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]
                                      2024-11-01 08:14:22 UTC765INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:14:22 GMT
                                      expires: Thu, 31 Oct 2024 08:14:22 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:22 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110635002920960-4618484274142350954
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:22 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      12192.168.2.44982963.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:22 UTC893OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s68105305599395 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]
                                      2024-11-01 08:14:22 UTC765INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:14:22 GMT
                                      expires: Thu, 31 Oct 2024 08:14:22 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:22 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110636641976320-4618661223557619732
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:22 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      13192.168.2.44983063.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:22 UTC893OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s61839711031584 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]
                                      2024-11-01 08:14:22 UTC765INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:14:22 GMT
                                      expires: Thu, 31 Oct 2024 08:14:22 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:22 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110635835588608-4618259186177027484
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:22 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      14192.168.2.44983363.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:32 UTC1981OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s6559884126791 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      Content-Length: 3902
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: gpv=Account:IMS:GetStarted:OnLoad; AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]
                                      2024-11-01 08:14:32 UTC3902OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 31 25 32 46 31 30 25 32 46 32 30 32 34 25 32 30 34 25 33 41 31 34 25 33 41 33 31 25 32 30 35 25 32 30 32 34 30 26 6d 69 64 3d 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                      Data Ascii: AQB=1&ndh=1&pf=1&t=1%2F10%2F2024%204%3A14%3A31%205%20240&mid=32944176424033461834510931864140625769&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                      2024-11-01 08:14:32 UTC1582INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:14:32 GMT
                                      expires: Thu, 31 Oct 2024 08:14:32 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:32 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110658140766208-4618596411787072009
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:32 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      15192.168.2.44984463.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:33 UTC1016OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s6559884126791 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:14:33 UTC765INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:14:33 GMT
                                      expires: Thu, 31 Oct 2024 08:14:33 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:33 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110659184656384-4618657277898773950
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:33 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      16192.168.2.44984263.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:33 UTC1990OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s68228852839114 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      Content-Length: 3812
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:14:33 UTC3812OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 31 25 32 46 31 30 25 32 46 32 30 32 34 25 32 30 34 25 33 41 31 34 25 33 41 33 31 25 32 30 35 25 32 30 32 34 30 26 6d 69 64 3d 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                      Data Ascii: AQB=1&ndh=1&pf=1&t=1%2F10%2F2024%204%3A14%3A31%205%20240&mid=32944176424033461834510931864140625769&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                      2024-11-01 08:14:33 UTC1582INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:14:33 GMT
                                      expires: Thu, 31 Oct 2024 08:14:33 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:33 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110658547679232-4618612230893908189
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:33 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      17192.168.2.44984363.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:33 UTC1990OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s63373470819813 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      Content-Length: 3820
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:14:33 UTC3820OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 31 25 32 46 31 30 25 32 46 32 30 32 34 25 32 30 34 25 33 41 31 34 25 33 41 33 31 25 32 30 35 25 32 30 32 34 30 26 6d 69 64 3d 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                      Data Ascii: AQB=1&ndh=1&pf=1&t=1%2F10%2F2024%204%3A14%3A31%205%20240&mid=32944176424033461834510931864140625769&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                      2024-11-01 08:14:33 UTC1582INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:14:33 GMT
                                      expires: Thu, 31 Oct 2024 08:14:33 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:33 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110660544397312-4618522186353204073
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:33 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      18192.168.2.44984763.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:34 UTC1990OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s66334671752524 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      Content-Length: 4069
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:14:34 UTC4069OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 31 25 32 46 31 30 25 32 46 32 30 32 34 25 32 30 34 25 33 41 31 34 25 33 41 33 31 25 32 30 35 25 32 30 32 34 30 26 6d 69 64 3d 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                      Data Ascii: AQB=1&ndh=1&pf=1&t=1%2F10%2F2024%204%3A14%3A31%205%20240&mid=32944176424033461834510931864140625769&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                      2024-11-01 08:14:34 UTC1582INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:14:34 GMT
                                      expires: Thu, 31 Oct 2024 08:14:34 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:34 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110662748340224-4618287174343511616
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:34 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      19192.168.2.44984863.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:34 UTC1017OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s63373470819813 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:14:35 UTC765INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:14:34 GMT
                                      expires: Thu, 31 Oct 2024 08:14:34 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:34 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110662070140928-4618373468804888168
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:35 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      20192.168.2.44984963.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:35 UTC1017OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s68228852839114 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:14:35 UTC765INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:14:35 GMT
                                      expires: Thu, 31 Oct 2024 08:14:35 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:35 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110663984611328-4618536331295892920
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:35 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      21192.168.2.44985263.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:36 UTC1017OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s66334671752524 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:14:36 UTC765INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:14:36 GMT
                                      expires: Thu, 31 Oct 2024 08:14:36 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:36 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110665307029504-4618402057592058046
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:36 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      22192.168.2.45409163.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:53 UTC1990OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s64490352465154 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      Content-Length: 4039
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:14:53 UTC4039OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 31 25 32 46 31 30 25 32 46 32 30 32 34 25 32 30 34 25 33 41 31 34 25 33 41 35 31 25 32 30 35 25 32 30 32 34 30 26 6d 69 64 3d 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                      Data Ascii: AQB=1&ndh=1&pf=1&t=1%2F10%2F2024%204%3A14%3A51%205%20240&mid=32944176424033461834510931864140625769&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                      2024-11-01 08:14:53 UTC1582INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:14:53 GMT
                                      expires: Thu, 31 Oct 2024 08:14:53 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:53 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110701731282944-4618602686377790050
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:53 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      23192.168.2.45409563.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:54 UTC1990OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s65894053961177 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      Content-Length: 4149
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:14:54 UTC4149OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 31 25 32 46 31 30 25 32 46 32 30 32 34 25 32 30 34 25 33 41 31 34 25 33 41 35 31 25 32 30 35 25 32 30 32 34 30 26 6d 69 64 3d 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                      Data Ascii: AQB=1&ndh=1&pf=1&t=1%2F10%2F2024%204%3A14%3A51%205%20240&mid=32944176424033461834510931864140625769&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                      2024-11-01 08:14:54 UTC1582INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:14:54 GMT
                                      expires: Thu, 31 Oct 2024 08:14:54 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:54 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110703959080960-4618337944537751988
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:54 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      24192.168.2.45409663.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:54 UTC1017OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s64490352465154 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:14:54 UTC765INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:14:54 GMT
                                      expires: Thu, 31 Oct 2024 08:14:54 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:54 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110703630286848-4618638951474197179
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:54 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      25192.168.2.45409863.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:55 UTC1017OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s65894053961177 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:14:55 UTC765INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:14:55 GMT
                                      expires: Thu, 31 Oct 2024 08:14:55 GMT
                                      last-modified: Sat, 02 Nov 2024 08:14:55 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:14:14 GMT;
                                      etag: 3716110706109218816-4618366873220004384
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:14:55 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26192.168.2.45409913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:55 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:56 UTC540INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:55 GMT
                                      Content-Type: text/plain
                                      Content-Length: 218853
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public
                                      Last-Modified: Wed, 30 Oct 2024 23:56:08 GMT
                                      ETag: "0x8DCF93E6CAB67A0"
                                      x-ms-request-id: 3ed0e151-601e-0032-5264-2beebb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081455Z-16849878b78wv88bk51myq5vxc0000000b0000000000a9hg
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:56 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                      2024-11-01 08:14:56 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                      2024-11-01 08:14:56 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                      2024-11-01 08:14:56 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                      2024-11-01 08:14:56 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                      2024-11-01 08:14:56 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                      2024-11-01 08:14:56 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                      2024-11-01 08:14:56 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                      2024-11-01 08:14:56 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                      2024-11-01 08:14:56 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      27192.168.2.45410113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:57 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:58 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2980
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                      ETag: "0x8DC582BA80D96A1"
                                      x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081457Z-15b8d89586fvpb59307bn2rcac00000005ug000000007z54
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:58 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      28192.168.2.45410013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:57 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:58 UTC517INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 3788
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                      ETag: "0x8DC582BAC2126A6"
                                      x-ms-request-id: f312709b-601e-0001-377c-2afaeb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081457Z-159b85dff8fc5h75hC1DFWntr8000000027g000000007h7x
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:58 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      29192.168.2.45410313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:57 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:58 UTC584INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2160
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                      ETag: "0x8DC582BA3B95D81"
                                      x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081457Z-16849878b78zqkvcwgr6h55x9n0000000a6g000000008p6r
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:58 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      30192.168.2.45410413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:57 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:58 UTC498INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 408
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                      ETag: "0x8DC582BB56D3AFB"
                                      x-ms-request-id: f684d678-801e-008c-7c65-2b7130000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081457Z-16849878b78j5kdg3dndgqw0vg0000000cdg00000000c78w
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      31192.168.2.45410213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:57 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:58 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:57 GMT
                                      Content-Type: text/xml
                                      Content-Length: 450
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                      ETag: "0x8DC582BD4C869AE"
                                      x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081457Z-16849878b7828dsgct3vrzta70000000095g0000000087a7
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:58 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      32192.168.2.45410513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:58 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:59 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 474
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                      ETag: "0x8DC582B9964B277"
                                      x-ms-request-id: 39bd4d12-701e-0098-1133-2a395f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081459Z-15b8d89586fvk4kmbg8pf84y880000000btg0000000000tu
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      33192.168.2.45410613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:58 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:59 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 632
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB6E3779E"
                                      x-ms-request-id: f11c77ca-501e-005b-0724-2cd7f7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081459Z-17c5cb586f659tsm88uwcmn6s4000000039g000000003nc8
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:59 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      34192.168.2.45410813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:58 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:59 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                      ETag: "0x8DC582BB10C598B"
                                      x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081459Z-16849878b78qg9mlz11wgn0wcc0000000a9000000000cds3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      35192.168.2.45410713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:59 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:59 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                      ETag: "0x8DC582B9F6F3512"
                                      x-ms-request-id: 6ec01022-b01e-003e-1203-2b8e41000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081459Z-15b8d89586fvpb59307bn2rcac00000005yg000000003kcr
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      36192.168.2.45410913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:59 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:59 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 467
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                      ETag: "0x8DC582BA6C038BC"
                                      x-ms-request-id: 7aa26785-f01e-0020-1b7f-2a956b000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081459Z-15b8d89586flzzksdx5d6q7g1000000005zg000000001yew
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:59 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      37192.168.2.45411013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:59 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:59 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                      ETag: "0x8DC582BBAD04B7B"
                                      x-ms-request-id: 910f925b-b01e-001e-0b30-2a0214000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081459Z-15b8d89586fvk4kmbg8pf84y880000000bq0000000005hbf
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:59 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      38192.168.2.45411113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:59 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:14:59 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB344914B"
                                      x-ms-request-id: 9b80997a-f01e-0003-4c76-2a4453000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081459Z-159b85dff8fvjwrdhC1DFWymhn00000001bg0000000061wf
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:14:59 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      39192.168.2.45411313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:59 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:00 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                      ETag: "0x8DC582B9018290B"
                                      x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081459Z-15b8d89586fcvr6p5956n5d0rc0000000h10000000004anc
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      40192.168.2.45411213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:59 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:00 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                      ETag: "0x8DC582BA310DA18"
                                      x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081459Z-16849878b78z2wx67pvzz63kdg00000009c0000000007dvs
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      41192.168.2.45411413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:14:59 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:00 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:14:59 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                      ETag: "0x8DC582B9698189B"
                                      x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081459Z-16849878b78p49s6zkwt11bbkn0000000adg000000008ngy
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      42192.168.2.45411513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:00 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:00 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:00 GMT
                                      Content-Type: text/xml
                                      Content-Length: 469
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                      ETag: "0x8DC582BBA701121"
                                      x-ms-request-id: 8b96f0ab-501e-008c-5135-2acd39000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081500Z-159b85dff8fvjwrdhC1DFWymhn00000001b0000000005gz8
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:00 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      43192.168.2.45411613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:00 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:00 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:00 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                      ETag: "0x8DC582BA41997E3"
                                      x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081500Z-16849878b78qf2gleqhwczd21s0000000ay0000000009cxk
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      44192.168.2.45411813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:00 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:00 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:00 GMT
                                      Content-Type: text/xml
                                      Content-Length: 464
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                      ETag: "0x8DC582B97FB6C3C"
                                      x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081500Z-16849878b78bcpfn2qf7sm6hsn0000000cag00000000azp0
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:00 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      45192.168.2.45411713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:00 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:00 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:00 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                      ETag: "0x8DC582BB8CEAC16"
                                      x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081500Z-16849878b78hh85qc40uyr8sc80000000azg00000000bth0
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      46192.168.2.45411913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:00 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:00 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:00 GMT
                                      Content-Type: text/xml
                                      Content-Length: 494
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB7010D66"
                                      x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081500Z-16849878b78sx229w7g7at4nkg00000008x000000000h2g9
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:00 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      47192.168.2.45412113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:01 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:01 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:01 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                      ETag: "0x8DC582B9748630E"
                                      x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081501Z-16849878b78q9m8bqvwuva4svc000000095000000000hhup
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      48192.168.2.45412213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:01 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:01 UTC482INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:01 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                      ETag: "0x8DC582B9DACDF62"
                                      x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081501Z-16849878b78qfbkc5yywmsbg0c0000000afg000000004h31
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_REVALIDATED_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      49192.168.2.45412413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:01 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:01 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:01 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                      ETag: "0x8DC582B9C8E04C8"
                                      x-ms-request-id: 862c7620-501e-0029-4f4f-29d0b8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081501Z-15b8d89586fcvr6p5956n5d0rc0000000h3g000000000phg
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      50192.168.2.45412313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:01 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:01 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:01 GMT
                                      Content-Type: text/xml
                                      Content-Length: 404
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                      ETag: "0x8DC582B9E8EE0F3"
                                      x-ms-request-id: def6a666-601e-0001-6e47-2afaeb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081501Z-17c5cb586f6tg7hbbt0rp19dan000000035000000000099m
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:01 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      51192.168.2.45412513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:01 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:01 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:01 GMT
                                      Content-Type: text/xml
                                      Content-Length: 428
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                      ETag: "0x8DC582BAC4F34CA"
                                      x-ms-request-id: b6b1af78-301e-0020-5119-2c6299000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081501Z-176bd8f9bc5bc7vmhC1DFWbxbs00000000hg00000000759b
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:01 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      52192.168.2.45412613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:02 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:02 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:02 GMT
                                      Content-Type: text/xml
                                      Content-Length: 499
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                      ETag: "0x8DC582B98CEC9F6"
                                      x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081502Z-16849878b78smng4k6nq15r6s40000000c9000000000803h
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:02 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      53192.168.2.45412713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:02 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:02 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:02 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B988EBD12"
                                      x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081502Z-15b8d89586f4zwgbgswvrvz4vs0000000c80000000004yz1
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      54192.168.2.45412813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:02 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:02 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:02 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                      ETag: "0x8DC582BB5815C4C"
                                      x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081502Z-16849878b78wv88bk51myq5vxc0000000ay000000000ffuh
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      55192.168.2.45413013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:02 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:02 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:02 GMT
                                      Content-Type: text/xml
                                      Content-Length: 494
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                      ETag: "0x8DC582BB8972972"
                                      x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081502Z-16849878b78p8hrf1se7fucxk80000000bng0000000072vz
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      56192.168.2.45412913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:02 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:02 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:02 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB32BB5CB"
                                      x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081502Z-16849878b785dznd7xpawq9gcn0000000c50000000007cv2
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      57192.168.2.45413113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:03 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:03 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:03 GMT
                                      Content-Type: text/xml
                                      Content-Length: 420
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                      ETag: "0x8DC582B9DAE3EC0"
                                      x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081503Z-16849878b78sx229w7g7at4nkg0000000910000000005msx
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:03 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      58192.168.2.45413313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:03 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:03 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:03 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                      ETag: "0x8DC582BA909FA21"
                                      x-ms-request-id: 7cfdf4f7-101e-008e-53fc-2acf88000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081503Z-15b8d89586f8l5961kfst8fpb00000000pr0000000004hdx
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      59192.168.2.45413213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:03 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:03 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:03 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                      ETag: "0x8DC582B9D43097E"
                                      x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081503Z-16849878b78sx229w7g7at4nkg00000008y000000000cd1s
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      60192.168.2.45413413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:03 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:03 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:03 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                      ETag: "0x8DC582B92FCB436"
                                      x-ms-request-id: daa440d4-101e-0028-4cca-2a8f64000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081503Z-17c5cb586f62tvgppdugz3gsrn00000001m000000000b2sv
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      61192.168.2.45413513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:03 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:03 UTC498INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:03 GMT
                                      Content-Type: text/xml
                                      Content-Length: 423
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                      ETag: "0x8DC582BB7564CE8"
                                      x-ms-request-id: 5d06d88c-b01e-0084-0908-2cd736000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081503Z-16849878b78p8hrf1se7fucxk80000000bg000000000m2dz
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:03 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      62192.168.2.45413913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:04 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:04 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:04 GMT
                                      Content-Type: text/xml
                                      Content-Length: 400
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                      ETag: "0x8DC582BB2D62837"
                                      x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081504Z-15b8d89586flspj6y6m5fk442w0000000gsg000000004z5u
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:04 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      63192.168.2.45413713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:04 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:04 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:04 GMT
                                      Content-Type: text/xml
                                      Content-Length: 404
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                      ETag: "0x8DC582B95C61A3C"
                                      x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081504Z-16849878b78sx229w7g7at4nkg00000008yg00000000bnfr
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      64192.168.2.45413813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:04 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:04 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:04 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                      ETag: "0x8DC582BB046B576"
                                      x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081504Z-16849878b78smng4k6nq15r6s40000000c9000000000806e
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      65192.168.2.45414013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:04 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:04 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:04 GMT
                                      Content-Type: text/xml
                                      Content-Length: 479
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                      ETag: "0x8DC582BB7D702D0"
                                      x-ms-request-id: 82dd15c7-901e-0064-46c7-2ae8a6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081504Z-159b85dff8fdjprfhC1DFWuqh000000001hg000000009x8z
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      66192.168.2.45413613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:04 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:04 UTC498INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:04 GMT
                                      Content-Type: text/xml
                                      Content-Length: 478
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                      ETag: "0x8DC582B9B233827"
                                      x-ms-request-id: 1a876f58-701e-0032-1608-2ca540000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081504Z-16849878b78j5kdg3dndgqw0vg0000000ce0000000009w4n
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:04 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      67192.168.2.45414113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:05 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:05 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:05 GMT
                                      Content-Type: text/xml
                                      Content-Length: 425
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                      ETag: "0x8DC582BBA25094F"
                                      x-ms-request-id: b875f774-c01e-002b-631d-2c6e00000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081505Z-17c5cb586f62tvgppdugz3gsrn00000001k000000000ccv8
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:05 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      68192.168.2.45414213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:05 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:05 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:05 GMT
                                      Content-Type: text/xml
                                      Content-Length: 475
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                      ETag: "0x8DC582BB2BE84FD"
                                      x-ms-request-id: c9eb1821-401e-0015-1311-2b0e8d000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081505Z-15b8d89586fst84kttks1s2css00000004e0000000004vym
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:05 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      69192.168.2.45414413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:05 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:05 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:05 GMT
                                      Content-Type: text/xml
                                      Content-Length: 491
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B98B88612"
                                      x-ms-request-id: 23dfde6d-e01e-0052-6a0f-2cd9df000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081505Z-17c5cb586f62bgw58esgbu9hgw00000003c000000000cd6b
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:05 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      70192.168.2.45414313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:05 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:05 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:05 GMT
                                      Content-Type: text/xml
                                      Content-Length: 448
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB389F49B"
                                      x-ms-request-id: fd9f3d95-201e-005d-052e-2cafb3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081505Z-176bd8f9bc57kbmchC1DFWctms00000000d0000000002xe2
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:05 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      71192.168.2.45414513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:05 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:05 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:05 GMT
                                      Content-Type: text/xml
                                      Content-Length: 416
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                      ETag: "0x8DC582BAEA4B445"
                                      x-ms-request-id: 6cea588d-401e-0015-2b7f-2a0e8d000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081505Z-159b85dff8f9mtxchC1DFWf9vg000000026g0000000000qz
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:05 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      72192.168.2.45414713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:06 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:06 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 479
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B989EE75B"
                                      x-ms-request-id: a606ba7c-601e-003d-0781-2a6f25000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081506Z-17c5cb586f6jwd8h9y40tqxu5w00000001y0000000003gfm
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:06 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      73192.168.2.45415013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:06 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:06 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                      ETag: "0x8DC582BA80D96A1"
                                      x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081506Z-16849878b78qg9mlz11wgn0wcc0000000a9000000000ce0m
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      74192.168.2.45414913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:06 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:06 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                      ETag: "0x8DC582B9C710B28"
                                      x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081506Z-16849878b78qf2gleqhwczd21s0000000b1g000000001y4r
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      75192.168.2.45414813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:06 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:06 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                      ETag: "0x8DC582B97E6FCDD"
                                      x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081506Z-16849878b78z2wx67pvzz63kdg000000098000000000hc48
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      76192.168.2.45415113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:06 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:06 UTC498INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:06 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                      ETag: "0x8DC582BA54DCC28"
                                      x-ms-request-id: ab6d546f-401e-005b-4408-2c9c0c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081506Z-16849878b78x6gn56mgecg60qc0000000cng000000002pet
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T1
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      77192.168.2.45415313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:07 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:07 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:07 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                      ETag: "0x8DC582BA48B5BDD"
                                      x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081507Z-16849878b78bcpfn2qf7sm6hsn0000000cf0000000001520
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      78192.168.2.45415513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:07 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:07 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:07 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                      ETag: "0x8DC582BB650C2EC"
                                      x-ms-request-id: 9a8e6971-501e-0078-586f-2806cf000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081507Z-15b8d89586f5s5nz3ffrgxn5ac0000000bn0000000000u5k
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      79192.168.2.45415613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:07 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:07 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:07 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3EAF226"
                                      x-ms-request-id: 7051a786-a01e-003d-112e-2c98d7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081507Z-176bd8f9bc5bc7vmhC1DFWbxbs00000000gg00000000777b
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      80192.168.2.45415213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:07 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:07 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:07 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                      ETag: "0x8DC582BB7F164C3"
                                      x-ms-request-id: e5751b3d-f01e-0099-0a8e-299171000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081507Z-17c5cb586f6jwd8h9y40tqxu5w00000001vg000000007f4k
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      81192.168.2.45415413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:07 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:07 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:07 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                      ETag: "0x8DC582B9FF95F80"
                                      x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081507Z-16849878b785dznd7xpawq9gcn0000000c60000000005arf
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      82192.168.2.45415713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:07 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:08 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:07 GMT
                                      Content-Type: text/xml
                                      Content-Length: 485
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                      ETag: "0x8DC582BB9769355"
                                      x-ms-request-id: 1048e377-301e-0000-11d0-2aeecc000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081507Z-159b85dff8f2qnk7hC1DFWwa2400000001bg0000000052q3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:08 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      83192.168.2.45415813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:07 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:08 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:07 GMT
                                      Content-Type: text/xml
                                      Content-Length: 411
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B989AF051"
                                      x-ms-request-id: ad1b4984-801e-002a-3571-2931dc000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081507Z-17c5cb586f659tsm88uwcmn6s400000003a0000000002kxs
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:08 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      84192.168.2.45415913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:07 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:08 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 470
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                      ETag: "0x8DC582BBB181F65"
                                      x-ms-request-id: be0cd317-801e-008f-5625-2c2c5d000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081508Z-176bd8f9bc5bc7vmhC1DFWbxbs00000000kg000000007c57
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:08 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      85192.168.2.45416013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:07 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:08 UTC498INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                      ETag: "0x8DC582BB556A907"
                                      x-ms-request-id: 464d676d-e01e-0020-7f08-2cde90000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081508Z-15b8d89586fqj7k5h9gbd8vs980000000by00000000063e2
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      86192.168.2.45416113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:08 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:08 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 502
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB6A0D312"
                                      x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081508Z-16849878b782d4lwcu6h6gmxnw0000000ah0000000001b13
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:08 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      87192.168.2.45416213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:08 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:08 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                      ETag: "0x8DC582B9D30478D"
                                      x-ms-request-id: a0c84568-901e-0016-0da6-2aefe9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081508Z-159b85dff8fdjprfhC1DFWuqh000000001hg000000009xcp
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      88192.168.2.45416313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:08 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:08 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 474
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3F48DAE"
                                      x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081508Z-16849878b78km6fmmkbenhx76n0000000a4g000000005688
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      89192.168.2.45416413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:08 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:08 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 408
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                      ETag: "0x8DC582BB9B6040B"
                                      x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081508Z-16849878b78sx229w7g7at4nkg0000000910000000005myy
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:08 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      90192.168.2.45416513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:08 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:08 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:08 GMT
                                      Content-Type: text/xml
                                      Content-Length: 469
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3CAEBB8"
                                      x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081508Z-16849878b78km6fmmkbenhx76n00000009z000000000mu2q
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      91192.168.2.45416613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:09 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:09 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:09 GMT
                                      Content-Type: text/xml
                                      Content-Length: 416
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                      ETag: "0x8DC582BB5284CCE"
                                      x-ms-request-id: bde7aa86-f01e-0052-08e5-279224000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081509Z-17c5cb586f6fqqst87nqkbsx1c00000009900000000062xp
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:09 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      92192.168.2.45416813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:09 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:09 UTC498INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:09 GMT
                                      Content-Type: text/xml
                                      Content-Length: 432
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                      ETag: "0x8DC582BAABA2A10"
                                      x-ms-request-id: 7134e14c-501e-0078-0508-2c06cf000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081509Z-15b8d89586f989rkwt13xern54000000063000000000496r
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:09 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      93192.168.2.45416913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:09 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:09 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:09 GMT
                                      Content-Type: text/xml
                                      Content-Length: 475
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                      ETag: "0x8DC582BBA740822"
                                      x-ms-request-id: 32406b86-f01e-0099-067b-2a9171000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081509Z-159b85dff8fdjprfhC1DFWuqh000000001mg000000006t8u
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:09 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      94192.168.2.45416713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:09 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:09 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:09 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                      ETag: "0x8DC582B91EAD002"
                                      x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081509Z-16849878b785dznd7xpawq9gcn0000000c1g00000000ekdx
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      95192.168.2.45417013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:09 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:09 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:09 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                      ETag: "0x8DC582BB464F255"
                                      x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081509Z-16849878b78fkwcjkpn19c5dsn00000009s0000000009s7p
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      96192.168.2.45417113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:09 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:10 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:09 GMT
                                      Content-Type: text/xml
                                      Content-Length: 474
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                      ETag: "0x8DC582BA4037B0D"
                                      x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081509Z-16849878b78z2wx67pvzz63kdg00000009b0000000009y15
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      97192.168.2.45417413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:10 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:10 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 405
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                      ETag: "0x8DC582B942B6AFF"
                                      x-ms-request-id: e66730c6-a01e-00ab-04f9-2a9106000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081510Z-15b8d89586ff5l62pee56u9uc800000001h0000000000wr0
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:10 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      98192.168.2.45417213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:10 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:10 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                      ETag: "0x8DC582BA6CF78C8"
                                      x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081510Z-16849878b787bfsh7zgp804my400000009eg00000000e4rz
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      99192.168.2.45417313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:10 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:10 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B984BF177"
                                      x-ms-request-id: 37a25f3a-c01e-00ad-392a-2ba2b9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081510Z-17c5cb586f69dpr98vcd9da8e8000000026000000000780n
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      100192.168.2.45417513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:10 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:10 UTC498INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                      ETag: "0x8DC582BBA642BF4"
                                      x-ms-request-id: 5d06df95-b01e-0084-4008-2cd736000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081510Z-16849878b78qg9mlz11wgn0wcc0000000a9g00000000av0h
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      101192.168.2.45417613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:10 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:10 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:10 GMT
                                      Content-Type: text/xml
                                      Content-Length: 174
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                      ETag: "0x8DC582B91D80E15"
                                      x-ms-request-id: c3d6966f-401e-0016-3ad8-2b53e0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081510Z-15b8d89586fzcfbd8we4bvhqds00000005qg000000004y1d
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:10 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      102192.168.2.45417813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:11 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:11 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:11 GMT
                                      Content-Type: text/xml
                                      Content-Length: 958
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                      ETag: "0x8DC582BA0A31B3B"
                                      x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081511Z-16849878b782d4lwcu6h6gmxnw0000000adg000000009q1p
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:11 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      103192.168.2.45417713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:11 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:11 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:11 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1952
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                      ETag: "0x8DC582B956B0F3D"
                                      x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081511Z-16849878b786fl7gm2qg4r5y700000000ax000000000hrxf
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:11 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      104192.168.2.45417913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:11 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:11 UTC498INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:11 GMT
                                      Content-Type: text/xml
                                      Content-Length: 501
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                      ETag: "0x8DC582BACFDAACD"
                                      x-ms-request-id: 6028abc9-b01e-0002-6508-2c1b8f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081511Z-16849878b78z2wx67pvzz63kdg00000009dg000000004at9
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:11 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      105192.168.2.45418013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:11 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:11 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:11 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2592
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                      ETag: "0x8DC582BB5B890DB"
                                      x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081511Z-16849878b78tg5n42kspfr0x480000000ap000000000g3e5
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:11 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      106192.168.2.45418113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:11 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:11 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:11 GMT
                                      Content-Type: text/xml
                                      Content-Length: 3342
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                      ETag: "0x8DC582B927E47E9"
                                      x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081511Z-16849878b7867ttgfbpnfxt44s0000000ah000000000grag
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:11 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      107192.168.2.45418213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:12 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:12 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:12 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1393
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                      ETag: "0x8DC582BE3E55B6E"
                                      x-ms-request-id: 8964bec7-001e-005a-3570-2ac3d0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081512Z-17c5cb586f64sw5wh0dfzbdtvw000000031g000000000n48
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:12 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      108192.168.2.45418313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:12 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:12 UTC515INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:12 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2284
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                      ETag: "0x8DC582BCD58BEEE"
                                      x-ms-request-id: 14109ed7-101e-0046-0b2f-2c91b0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081512Z-176bd8f9bc5bc7vmhC1DFWbxbs00000000p0000000004cgr
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:12 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      109192.168.2.45418413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:12 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:12 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:12 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1356
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                      ETag: "0x8DC582BDC681E17"
                                      x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081512Z-16849878b78j5kdg3dndgqw0vg0000000ch00000000042bu
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:12 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      110192.168.2.45418513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:12 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:12 UTC584INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:12 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1393
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                      ETag: "0x8DC582BE39DFC9B"
                                      x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081512Z-16849878b786lft2mu9uftf3y40000000c2g000000003n5m
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:12 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      111192.168.2.45418613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:12 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:12 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:12 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1356
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                      ETag: "0x8DC582BDF66E42D"
                                      x-ms-request-id: 1a403a11-c01e-0082-051c-27af72000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081512Z-17c5cb586f6jwd8h9y40tqxu5w00000001sg00000000ca6v
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:12 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      112192.168.2.45418813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:13 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:13 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:13 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1395
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                      ETag: "0x8DC582BE017CAD3"
                                      x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081513Z-15b8d89586fvk4kmbg8pf84y880000000bk000000000b8b9
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:13 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      113192.168.2.45418713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:13 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:13 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:13 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1358
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                      ETag: "0x8DC582BE6431446"
                                      x-ms-request-id: 5c8c4e1d-601e-0002-3bca-2aa786000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081513Z-17c5cb586f6jwd8h9y40tqxu5w00000001u0000000009uhy
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:13 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      114192.168.2.45418913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:13 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:13 UTC591INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:13 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1395
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                      ETag: "0x8DC582BDE12A98D"
                                      x-ms-request-id: 23cb301e-e01e-0052-6e08-2cd9df000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081513Z-16849878b78q9m8bqvwuva4svc00000009a0000000006w6b
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:13 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      115192.168.2.45419013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:13 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:13 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:13 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1358
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                      ETag: "0x8DC582BE022ECC5"
                                      x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081513Z-16849878b787bfsh7zgp804my400000009p00000000009ay
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:13 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      116192.168.2.45419113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:13 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:13 UTC584INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:13 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1389
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE10A6BC1"
                                      x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081513Z-16849878b787wpl5wqkt5731b40000000bf000000000bcwt
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:13 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      117192.168.2.45419813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:14 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:14 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:14 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1405
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE12B5C71"
                                      x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081514Z-16849878b78qfbkc5yywmsbg0c0000000ad0000000009utb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:14 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      118192.168.2.45419913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:14 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:14 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:14 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1368
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                      ETag: "0x8DC582BDDC22447"
                                      x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081514Z-16849878b787bfsh7zgp804my400000009hg000000007sep
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:14 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      119192.168.2.45419713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:14 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:14 UTC568INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:14 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1352
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                      ETag: "0x8DC582BE9DEEE28"
                                      x-ms-request-id: 87c6e9c6-f01e-003c-7508-2c8cf0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081514Z-15b8d89586flspj6y6m5fk442w0000000gvg000000000m0b
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:14 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      120192.168.2.45419263.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:14 UTC1990OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s62331332083217 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      Content-Length: 4069
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:CreateAccount:SignUpSplit
                                      2024-11-01 08:15:14 UTC4069OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 31 25 32 46 31 30 25 32 46 32 30 32 34 25 32 30 34 25 33 41 31 35 25 33 41 31 32 25 32 30 35 25 32 30 32 34 30 26 6d 69 64 3d 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                      Data Ascii: AQB=1&ndh=1&pf=1&t=1%2F10%2F2024%204%3A15%3A12%205%20240&mid=32944176424033461834510931864140625769&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                      2024-11-01 08:15:14 UTC1582INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:15:14 GMT
                                      expires: Thu, 31 Oct 2024 08:15:14 GMT
                                      last-modified: Sat, 02 Nov 2024 08:15:14 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      etag: 3716110746579959808-4618603767102144610
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:15:14 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      121192.168.2.45420213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:14 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:14 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:14 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1364
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                      ETag: "0x8DC582BE1223606"
                                      x-ms-request-id: 3755067a-c01e-00ad-070c-2ba2b9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081514Z-15b8d89586fwzdd88qtcg4dr1800000002y0000000005e79
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:14 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      122192.168.2.45420113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:14 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:14 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:14 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1401
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                      ETag: "0x8DC582BE055B528"
                                      x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081514Z-16849878b78z2wx67pvzz63kdg00000009eg0000000023mv
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:14 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      123192.168.2.45420363.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:15 UTC1982OUTPOST /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s63483935817583 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      Content-Length: 3793
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Content-Type: text/plain;charset=UTF-8
                                      Accept: */*
                                      Origin: https://auth.services.adobe.com
                                      Sec-Fetch-Site: same-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=8c936133-7454-49b0-9379-725bf4a3e0a4&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft%2Cline%2Ckakao&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:GetStarted:OnLoad
                                      2024-11-01 08:15:15 UTC3793OUTData Raw: 41 51 42 3d 31 26 6e 64 68 3d 31 26 70 66 3d 31 26 74 3d 31 25 32 46 31 30 25 32 46 32 30 32 34 25 32 30 34 25 33 41 31 35 25 33 41 31 32 25 32 30 35 25 32 30 32 34 30 26 6d 69 64 3d 33 32 39 34 34 31 37 36 34 32 34 30 33 33 34 36 31 38 33 34 35 31 30 39 33 31 38 36 34 31 34 30 36 32 35 37 36 39 26 61 61 6d 6c 68 3d 36 26 63 65 3d 55 54 46 2d 38 26 63 64 70 3d 32 26 66 70 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 50 65 72 69 6f 64 73 3d 32 26 67 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 75 74 68 2e 73 65 72 76 69 63 65 73 2e 61 64 6f 62 65 2e 63 6f 6d 25 32 46 65 6e 5f 55 53 25 32 46 64 65 65 70 6c 69 6e 6b 2e 68 74 6d 6c 25 33 46 64 65 65 70 6c 69 6e 6b 25 33 44 73 73 6f 66 69 72 73 74 25 32 36 63 61 6c 6c 62 61 63 6b 25 33 44 68 74 74 70 73 25 32 35 33
                                      Data Ascii: AQB=1&ndh=1&pf=1&t=1%2F10%2F2024%204%3A15%3A12%205%20240&mid=32944176424033461834510931864140625769&aamlh=6&ce=UTF-8&cdp=2&fpCookieDomainPeriods=2&g=https%3A%2F%2Fauth.services.adobe.com%2Fen_US%2Fdeeplink.html%3Fdeeplink%3Dssofirst%26callback%3Dhttps%253
                                      2024-11-01 08:15:15 UTC1582INHTTP/1.1 200 OK
                                      access-control-allow-origin: https://auth.services.adobe.com
                                      access-control-allow-credentials: true
                                      date: Fri, 01 Nov 2024 08:15:15 GMT
                                      expires: Thu, 31 Oct 2024 08:15:15 GMT
                                      last-modified: Sat, 02 Nov 2024 08:15:15 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      set-cookie: s_ecid=MCMID%7C32944176424033461834510931864140625769; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      etag: 3716110750600593408-4618596349701063889
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:15:15 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      124192.168.2.45420413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:15 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:15 UTC584INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:15 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1397
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                      ETag: "0x8DC582BE7262739"
                                      x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081515Z-16849878b78km6fmmkbenhx76n0000000a1000000000cq8p
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      125192.168.2.45420513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:15 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:15 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:15 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1360
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                      ETag: "0x8DC582BDDEB5124"
                                      x-ms-request-id: e478d41d-d01e-005a-6d85-2a7fd9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081515Z-17c5cb586f659tsm88uwcmn6s4000000034000000000ccr6
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      126192.168.2.45420613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:15 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:15 UTC591INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:15 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1403
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                      ETag: "0x8DC582BDCB4853F"
                                      x-ms-request-id: 4630a231-e01e-0020-14ff-2bde90000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081515Z-16849878b78fkwcjkpn19c5dsn00000009qg00000000cqhx
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      127192.168.2.45421013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:15 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:15 UTC584INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:15 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1366
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                      ETag: "0x8DC582BDB779FC3"
                                      x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081515Z-16849878b7867ttgfbpnfxt44s0000000amg000000008t3c
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      128192.168.2.45421113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:15 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:15 UTC517INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:15 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1397
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                      ETag: "0x8DC582BDFD43C07"
                                      x-ms-request-id: 3ad91733-d01e-0017-63d0-2bb035000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081515Z-159b85dff8f5bl2qhC1DFWt058000000015000000000282g
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      129192.168.2.45420963.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:15 UTC1009OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s62331332083217 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:GetStarted:OnLoad
                                      2024-11-01 08:15:15 UTC765INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:15:15 GMT
                                      expires: Thu, 31 Oct 2024 08:15:15 GMT
                                      last-modified: Sat, 02 Nov 2024 08:15:15 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      etag: 3716110748741992448-4618682599638162664
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:15:15 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      130192.168.2.45421413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:16 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:16 UTC584INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:16 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1360
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                      ETag: "0x8DC582BDD74D2EC"
                                      x-ms-request-id: 95bc9e17-201e-0051-77f2-247340000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081516Z-15b8d89586fhl2qtatrz3vfkf00000000h4g0000000076xd
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:16 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      131192.168.2.45421513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:16 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:16 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:16 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1427
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                      ETag: "0x8DC582BE56F6873"
                                      x-ms-request-id: a5effc23-101e-0028-0ef8-2a8f64000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081516Z-15b8d89586fbmg6qpd9yf8zhm000000005m000000000a3ys
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:16 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      132192.168.2.45421313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:16 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:16 UTC584INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:16 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1390
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                      ETag: "0x8DC582BE3002601"
                                      x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081516Z-16849878b787wpl5wqkt5731b40000000bn00000000009c5
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:16 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      133192.168.2.45421613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:16 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:16 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:16 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1401
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                      ETag: "0x8DC582BE2A9D541"
                                      x-ms-request-id: 1d71a64b-301e-006e-0b58-2bf018000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081516Z-17c5cb586f6f98jx9q4y7udcaw00000002800000000085n7
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      134192.168.2.45421813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:16 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:16 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:16 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1364
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                      ETag: "0x8DC582BEB6AD293"
                                      x-ms-request-id: 4e9c2d7b-a01e-0053-0a2e-278603000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081516Z-15b8d89586f4zwgbgswvrvz4vs0000000c50000000009m05
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      135192.168.2.45421763.140.62.2224432596C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:16 UTC1009OUTGET /b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s63483935817583 HTTP/1.1
                                      Host: sstats.adobe.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg=1; s_ecid=MCMID%7C32944176424033461834510931864140625769; s_cc=true; AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg=1176715910%7CMCMID%7C32944176424033461834510931864140625769%7CMCAAMLH-1731053656%7C6%7CMCAAMB-1731053656%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1730456058s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0; s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; s_ppv=[%22auth.services.adobe.com/en_US/deeplink.html%22%2C100%2C0%2C907%2C1280%2C907%2C1280%2C1024%2C1%2C%22P%22]; gpv=Account:IMS:GetStarted:OnLoad
                                      2024-11-01 08:15:16 UTC765INHTTP/1.1 200 OK
                                      access-control-allow-origin: *
                                      date: Fri, 01 Nov 2024 08:15:16 GMT
                                      expires: Thu, 31 Oct 2024 08:15:16 GMT
                                      last-modified: Sat, 02 Nov 2024 08:15:16 GMT
                                      pragma: no-cache
                                      p3p: CP="This is not a P3P policy"
                                      server: jag
                                      set-cookie: s_vi=[CS]v1|339246EE09668E03-600006FA40FB7D8E[CE]; Path=/; Domain=adobe.com; Max-Age=63072000; Expires=Sun, 01 Nov 2026 08:15:15 GMT;
                                      etag: 3716110752162643968-4618636213438753182
                                      vary: *
                                      content-type: image/gif;charset=utf-8
                                      content-length: 43
                                      cross-origin-resource-policy: cross-origin
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                      x-xss-protection: 1; mode=block
                                      x-content-type-options: nosniff
                                      connection: close
                                      2024-11-01 08:15:16 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                      Data Ascii: GIF89a!,Q;


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      136192.168.2.45422013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:16 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:17 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:17 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1391
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                      ETag: "0x8DC582BDF58DC7E"
                                      x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081517Z-17c5cb586f62vrfquq10qybcuw00000003ug000000001we7
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:17 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      137192.168.2.45422113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:16 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:17 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:17 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1354
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                      ETag: "0x8DC582BE0662D7C"
                                      x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081517Z-16849878b78qg9mlz11wgn0wcc0000000a7g00000000fhxh
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:17 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      138192.168.2.45422213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:16 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:17 UTC584INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:17 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1403
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                      ETag: "0x8DC582BDCDD6400"
                                      x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081517Z-16849878b78j5kdg3dndgqw0vg0000000cgg0000000057bh
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      139192.168.2.45422413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:17 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:17 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:17 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1399
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                      ETag: "0x8DC582BE8C605FF"
                                      x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081517Z-16849878b786lft2mu9uftf3y40000000c2g000000003ndc
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      140192.168.2.45422313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:17 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:17 UTC517INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:17 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1366
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                      ETag: "0x8DC582BDF1E2608"
                                      x-ms-request-id: 1ed0f47b-e01e-0085-4800-2cc311000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081517Z-17c5cb586f64sw5wh0dfzbdtvw00000002y0000000006w8z
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      141192.168.2.45422613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:17 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:17 UTC494INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:17 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1403
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                      ETag: "0x8DC582BDC2EEE03"
                                      x-ms-request-id: 70be0d4d-001e-0017-2cf5-2b0c3c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081517Z-159b85dff8fk99t5hC1DFWepmn00000000w000000000crfd
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      142192.168.2.45422513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:17 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:18 UTC538INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:17 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1362
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                      ETag: "0x8DC582BDF497570"
                                      x-ms-request-id: 3ed2ac0b-e01e-0071-619d-2b08e7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081517Z-159b85dff8flhtkwhC1DFWeu9n00000000kg00000000am5u
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      143192.168.2.45422713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:17 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:18 UTC517INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:17 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1366
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                      ETag: "0x8DC582BEA414B16"
                                      x-ms-request-id: c633743c-801e-007b-7ea5-2ae7ab000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081517Z-159b85dff8fbbwhzhC1DFWwpe800000003f0000000000dka
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      144192.168.2.45422913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:17 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:18 UTC591INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:18 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1362
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                      ETag: "0x8DC582BEB256F43"
                                      x-ms-request-id: e8f856ea-301e-0052-0e8f-2b65d6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081518Z-16849878b78smng4k6nq15r6s40000000c6g00000000cyqe
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      145192.168.2.45423013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:18 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:18 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:18 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1403
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                      ETag: "0x8DC582BEB866CDB"
                                      x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081518Z-16849878b78x6gn56mgecg60qc0000000cng000000002pv8
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      146192.168.2.45423113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:18 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:18 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:18 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1366
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                      ETag: "0x8DC582BE5B7B174"
                                      x-ms-request-id: 0ad7b348-901e-0067-0d67-28b5cb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081518Z-15b8d89586f5s5nz3ffrgxn5ac0000000bgg000000005ycg
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      147192.168.2.45423213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:18 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:18 UTC568INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:18 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1399
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                      ETag: "0x8DC582BE976026E"
                                      x-ms-request-id: e9cefd19-301e-0052-64ca-2b65d6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081518Z-15b8d89586f42m673h1quuee4s0000000ez0000000000f03
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L2_T2
                                      X-Cache: TCP_REMOTE_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      148192.168.2.45423313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:18 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:19 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:18 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1362
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                      ETag: "0x8DC582BDC13EFEF"
                                      x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081518Z-16849878b78p8hrf1se7fucxk80000000bng0000000073cg
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      149192.168.2.45422813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-11-01 08:15:18 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-11-01 08:15:19 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 01 Nov 2024 08:15:19 GMT
                                      Content-Type: text/xml
                                      Content-Length: 1399
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                      ETag: "0x8DC582BE1CC18CD"
                                      x-ms-request-id: a5f4bcb6-d01e-00ad-6a18-2be942000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241101T081519Z-15b8d89586fcvr6p5956n5d0rc0000000h400000000001cz
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-11-01 08:15:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:04:13:54
                                      Start date:01/11/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:04:13:59
                                      Start date:01/11/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1972,i,9717232464057261945,7593321771201276429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:04:14:01
                                      Start date:01/11/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t.infomail.microsoft.com"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly